Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1541541
MD5:76f89dd78f5674694ef8f161df9a0da1
SHA1:8984b3213f9377e215adce78a88819cc1433421a
SHA256:165cbcd10ae05f61b1259db3d6a7b8f5985abc0523b02bbac09e4018f06709f0
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 3452 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 76F89DD78F5674694EF8F161DF9A0DA1)
    • taskkill.exe (PID: 4456 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3992 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1260 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4928 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3668 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 4228 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5288 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5752 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7224 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaa928f9-cb8d-43a7-a620-61f3cf2f0713} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba5726d310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7752 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3956 -parentBuildID 20230927232528 -prefsHandle 3972 -prefMapHandle 4160 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6bbae05-984c-492c-99ba-be9d11b0e1d4} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba6795e210 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7828 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5288 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5272 -prefMapHandle 5280 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f824fe1-5f0b-4c79-b4bd-9ac21d58fc51} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba6eec4310 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1835767463.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 3452JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49878 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49879 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49880 version: TLS 1.2
      Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1937987747.000001BA66B10000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1937987747.000001BA66B10000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00EFDBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F068EE FindFirstFileW,FindClose,0_2_00F068EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F0698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EFD076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EFD3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F09642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F0979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F09B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F05C97
      Source: firefox.exeMemory has grown: Private usage: 38MB later: 216MB
      Source: unknownNetwork traffic detected: DNS query count 31
      Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
      Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
      Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
      Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
      Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00F0CE44
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: firefox.exe, 0000000D.00000003.1997488994.000009EFD2D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1997488994.000009EFD2D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2006762288.000001BA73017000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934837731.000001BA72387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2005583030.000001BA6940E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934837731.000001BA72387000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2006762288.000001BA73017000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004744099.000001BA69760000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024587725.000001BA69760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: =X-https://www.facebook.com/Z equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: =X-https://www.youtube.com/Z equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934837731.000001BA72387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2005583030.000001BA6940E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934837731.000001BA72387000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B9660C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B9660C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B9660C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 00000011.00000002.3046391680.0000023B9660C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.facebook.com (Facebook)
      Source: firefox.exe, 00000011.00000002.3046391680.0000023B9660C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.twitter.com (Twitter)
      Source: firefox.exe, 00000011.00000002.3046391680.0000023B9660C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2006762288.000001BA73017000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004744099.000001BA69760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997593906.00003A82A5C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.2024837670.000001BA6970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010784033.000001BA6970B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
      Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: example.org
      Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
      Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
      Source: global trafficDNS traffic detected: DNS query: twitter.com
      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: firefox.exe, 0000000D.00000003.1934242538.000001BA7248F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
      Source: firefox.exe, 0000000D.00000003.2005898086.000001BA68CCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
      Source: firefox.exe, 0000000D.00000003.2008000876.000001BA6F6CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
      Source: firefox.exe, 0000000D.00000003.1936309937.000001BA70B28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936732238.000001BA6F6BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985827875.000001BA6F6BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001796081.000001BA6F6BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007513134.000001BA70B10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
      Source: firefox.exe, 0000000D.00000003.2027207507.000001BA68BAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2026791466.000001BA68C46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010784033.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945138911.000001BA73038000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006526545.000001BA73038000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
      Source: firefox.exe, 0000000D.00000003.2022807380.000001BA69972000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003450104.000001BA69968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.comP
      Source: firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
      Source: firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
      Source: firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
      Source: firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
      Source: firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
      Source: firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964394865.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869596373.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
      Source: firefox.exe, 0000000D.00000003.2027551132.000001BA68AF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017141516.000001BA68AF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997703524.00002C1469A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997593906.00003A82A5C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
      Source: firefox.exe, 0000000D.00000003.1997703524.00002C1469A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997593906.00003A82A5C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
      Source: firefox.exe, 0000000D.00000003.2005583030.000001BA6940E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005583030.000001BA6944D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874158545.000001BA674B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879247784.000001BA674C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831320705.000001BA672FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941629657.000001BA6A9F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878717068.000001BA674CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861877422.000001BA674C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989316997.000001BA672E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964394865.000001BA674B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2025126426.000001BA6940E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983115566.000001BA66E40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829713849.000001BA672F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831320705.000001BA672DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936569318.000001BA70AC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877499982.000001BA6F762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001657042.000001BA70AF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953882269.000001BA6F00F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886300034.000001BA70CC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F75F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988137928.000001BA6F111000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
      Source: firefox.exe, 0000000D.00000003.1997703524.00002C1469A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997593906.00003A82A5C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
      Source: firefox.exe, 0000000D.00000003.1985827875.000001BA6F654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1988101502.000001BA6F11C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
      Source: firefox.exe, 0000000D.00000003.1988101502.000001BA6F11C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
      Source: firefox.exe, 0000000D.00000003.1985827875.000001BA6F654000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988101502.000001BA6F11C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
      Source: firefox.exe, 0000000D.00000003.2019324189.000001BA7298B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
      Source: firefox.exe, 0000000D.00000003.1981002866.000001BA70B58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005500516.000001BA6946C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018761071.000001BA6F1D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987097838.000001BA6F1BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935762383.000001BA70B58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007362588.000001BA70B58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005341422.000001BA694A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990415390.000001BA70B58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008970076.000001BA6F1D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018003638.000001BA70B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
      Source: firefox.exe, 0000000D.00000003.2005341422.000001BA694A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
      Source: firefox.exe, 00000010.00000003.1851772222.0000028356FEC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1852509026.0000028356FEC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3051025214.0000028356FEC000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: firefox.exe, 0000000D.00000003.1985827875.000001BA6F654000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988101502.000001BA6F11C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1985827875.000001BA6F654000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988101502.000001BA6F11C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
      Source: firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
      Source: firefox.exe, 0000000D.00000003.1988217893.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
      Source: firefox.exe, 0000000D.00000003.2004530160.000001BA6976D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014433107.000001BA6976D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
      Source: firefox.exe, 0000000D.00000003.2023454044.000001BA6994B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: file.exe, 00000000.00000003.1835767463.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1836238646.0000000000A56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1839890914.0000000000A57000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989168607.000001BA67808000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885932668.000001BA70DCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961407110.000001BA70CE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897133754.000001BA70DC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015917482.000001BA68C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900255001.000001BA70CE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972981624.000001BA70CFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950906225.000001BA70CE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961372197.000001BA70DCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890211640.000001BA70DCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973639865.000001BA70DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
      Source: firefox.exe, 0000000D.00000003.2008317237.000001BA6F6BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936732238.000001BA6F6BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985827875.000001BA6F6BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001796081.000001BA6F6BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
      Source: firefox.exe, 0000000D.00000003.1933918878.000001BA7249D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZ
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: firefox.exe, 0000000D.00000003.1988064124.000001BA6F12E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986919946.000001BA6F2CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936972888.000001BA6F2CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
      Source: firefox.exe, 0000000D.00000003.2021431173.000001BA6F2E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: firefox.exe, 0000000D.00000003.1936972888.000001BA6F215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027803096.000001BA68AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017141516.000001BA68AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004120776.000001BA697F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
      Source: firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
      Source: firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
      Source: firefox.exe, 0000000D.00000003.2010784033.000001BA6972A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005898086.000001BA68CD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
      Source: firefox.exe, 0000000D.00000003.1875126306.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874833482.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
      Source: firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870217081.000001BA6F7E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879078695.000001BA674A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
      Source: firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877236114.000001BA6F8F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878636450.000001BA6F8FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
      Source: firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869596373.000001BA6745C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877236114.000001BA6F8F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881041101.000001BA6F846000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
      Source: firefox.exe, 0000000D.00000003.1875126306.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868782585.000001BA6F7F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869596373.000001BA6745C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869173348.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881041101.000001BA6F846000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F72A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870217081.000001BA6F7F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F7B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
      Source: firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879102470.000001BA674A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
      Source: firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877236114.000001BA6F8F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878636450.000001BA6F8FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878690991.000001BA6F7C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
      Source: firefox.exe, 0000000D.00000003.1875381094.000001BA6F728000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
      Source: firefox.exe, 0000000D.00000003.1877499982.000001BA6F762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
      Source: firefox.exe, 0000000D.00000003.1869596373.000001BA6745C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1817617
      Source: firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878690991.000001BA6F7C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
      Source: firefox.exe, 0000000D.00000003.1875126306.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875126306.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869173348.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874833482.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
      Source: firefox.exe, 0000000D.00000003.1875381094.000001BA6F72A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869596373.000001BA67438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
      Source: firefox.exe, 0000000D.00000003.1874158545.000001BA674B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875126306.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878407682.000001BA674B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877236114.000001BA6F8F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881041101.000001BA6F846000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
      Source: firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881041101.000001BA6F846000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
      Source: firefox.exe, 0000000D.00000003.2023543961.000001BA6993D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
      Source: firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
      Source: firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: firefox.exe, 0000000D.00000003.2020558630.000001BA6F266000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
      Source: firefox.exe, 0000000D.00000003.1984468152.000001BA72F2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015917482.000001BA68C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2026791466.000001BA68C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
      Source: firefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
      Source: firefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
      Source: firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
      Source: firefox.exe, 0000000D.00000003.1987432289.000001BA6F147000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009200390.000001BA6F147000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
      Source: firefox.exe, 0000000D.00000003.1960759588.000001BA6F7DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005898086.000001BA68CBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
      Source: firefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
      Source: firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2021103200.000001BA71577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B96613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.1863377931.000001BA684CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865945953.000001BA6842E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
      Source: firefox.exe, 0000000D.00000003.1990616383.000001BA70AC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1984958094.000001BA70B63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935762383.000001BA70B63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020423959.000001BA70B70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1984958094.000001BA70B77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.2007513134.000001BA70B10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2021103200.000001BA71577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B96613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
      Source: firefox.exe, 00000011.00000002.3046391680.0000023B96630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
      Source: firefox.exe, 00000010.00000002.3045601826.00000283563C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
      Source: firefox.exe, 00000010.00000002.3045601826.00000283563C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F00F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F00F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
      Source: firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
      Source: firefox.exe, 0000000D.00000003.2000918039.000001BA70B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934970022.000001BA70B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020377794.000001BA70B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980358661.000001BA70B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990032276.000001BA70B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1984958094.000001BA70B77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
      Source: firefox.exe, 0000000D.00000003.2021596298.000001BA6EFB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
      Source: firefox.exe, 0000000D.00000003.1933918878.000001BA7249D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
      Source: firefox.exe, 0000000D.00000003.1883375414.000001BA6F8E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016075556.000001BA68C1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890211640.000001BA70DCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
      Source: firefox.exe, 0000000D.00000003.2004398585.000001BA697A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024426426.000001BA697A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
      Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
      Source: firefox.exe, 0000000D.00000003.1985827875.000001BA6F6BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
      Source: firefox.exe, 0000000D.00000003.2021103200.000001BA71577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
      Source: firefox.exe, 0000000D.00000003.2021973055.000001BA6EECD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/7cea078e-b645-49ee-95c0-ad511
      Source: firefox.exe, 0000000D.00000003.2001796081.000001BA6F6BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/d9df347f-db43-40a3-979a-1b26
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/04984c93-2f2f-4ea3
      Source: firefox.exe, 0000000D.00000003.2026830295.000001BA68C36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020851609.000001BA7245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015969745.000001BA68C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/bca6436a-d543-49cc
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
      Source: firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
      Source: firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
      Source: firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
      Source: firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1988217893.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: firefox.exe, 0000000D.00000003.1988217893.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
      Source: firefox.exe, 0000000D.00000003.1984468152.000001BA72F2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007129785.000001BA72F2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
      Source: firefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
      Source: firefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
      Source: firefox.exe, 0000000F.00000002.3046312370.000001C5B7373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B9668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla-hub.atlassian.net/browse/SDK-405
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
      Source: firefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: firefox.exe, 0000000D.00000003.1874158545.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
      Source: firefox.exe, 0000000D.00000003.1874158545.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
      Source: firefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://probeinfo.telemetry.mozilla.org/glean/repositories.
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
      Source: firefox.exe, 0000000D.00000003.2004744099.000001BA69760000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024587725.000001BA69760000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014711457.000001BA69760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
      Source: firefox.exe, 0000000D.00000003.2027803096.000001BA68AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017141516.000001BA68AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
      Source: firefox.exe, 0000000D.00000003.2017141516.000001BA68A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
      Source: firefox.exe, 0000000D.00000003.2020558630.000001BA6F266000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B96613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
      Source: firefox.exe, 0000000D.00000003.2020558630.000001BA6F266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
      Source: firefox.exe, 0000000D.00000003.2021596298.000001BA6EFB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: firefox.exe, 0000000D.00000003.2021973055.000001BA6EECD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
      Source: firefox.exe, 0000000D.00000003.1945303336.000001BA724D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981119535.000001BA70AC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985827875.000001BA6F6AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001657042.000001BA70AC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004120776.000001BA697F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990616383.000001BA70AC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007513134.000001BA70B10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001796081.000001BA6F6B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
      Source: firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
      Source: firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
      Source: firefox.exe, 0000000D.00000003.1945911490.000001BA6A4DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
      Source: firefox.exe, 0000000D.00000003.2022721925.000001BA6A586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988217893.000001BA6A586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: firefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
      Source: firefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
      Source: firefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
      Source: firefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: firefox.exe, 0000000D.00000003.1934373065.000001BA72456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Z
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: firefox.exe, 0000000D.00000003.2005898086.000001BA68CBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
      Source: firefox.exe, 0000000D.00000003.2021596298.000001BA6EFB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013300591.000001BA6F1B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
      Source: firefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
      Source: firefox.exe, 0000000D.00000003.1934373065.000001BA72456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
      Source: firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
      Source: firefox.exe, 0000000D.00000003.2024837670.000001BA6970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960759588.000001BA6F7DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010784033.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013300591.000001BA6F1B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008692132.000001BA6F1E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
      Source: firefox.exe, 0000000D.00000003.1857189544.000001BA6F2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858413811.000001BA6F33B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
      Source: firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
      Source: firefox.exe, 0000000D.00000003.2024837670.000001BA6970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960759588.000001BA6F7DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027803096.000001BA68AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017141516.000001BA68AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010784033.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: firefox.exe, 0000000D.00000003.2026791466.000001BA68C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1874158545.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
      Source: firefox.exe, 0000000D.00000003.1874158545.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
      Source: firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
      Source: firefox.exe, 0000000D.00000003.2024837670.000001BA6970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010784033.000001BA6970B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
      Source: firefox.exe, 0000000D.00000003.1988217893.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022721925.000001BA6A57B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
      Source: firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1863377931.000001BA684CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865945953.000001BA6842E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
      Source: firefox.exe, 0000000D.00000003.2027669661.000001BA68AE2000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
      Source: firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1933246683.000001BA72FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
      Source: firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000D.00000003.2005208740.000001BA694C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
      Source: firefox.exe, 0000000D.00000003.1988217893.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013300591.000001BA6F1B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
      Source: firefox.exe, 0000000D.00000003.1934373065.000001BA72456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Z
      Source: firefox.exe, 0000000D.00000003.2005898086.000001BA68CBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
      Source: firefox.exe, 0000000D.00000003.2006762288.000001BA73017000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997488994.000009EFD2D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
      Source: firefox.exe, 00000011.00000002.3046391680.0000023B9660C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z
      Source: firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013300591.000001BA6F1B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
      Source: firefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
      Source: firefox.exe, 0000000D.00000003.2003450104.000001BA69968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
      Source: firefox.exe, 0000000D.00000003.1857226115.000001BA6983C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013360237.000001BA6983C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002367995.000001BA6EFD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
      Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
      Source: firefox.exe, 00000011.00000002.3044556490.0000023B963F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
      Source: firefox.exe, 0000000D.00000003.2007513134.000001BA70B10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973639865.000001BA70DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007362588.000001BA70B4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013360237.000001BA6983C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890041769.000001BA67863000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3045126451.000001C5B719A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3045126451.000001C5B7190000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048824390.000001C5B7494000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3044258502.000002835614A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3044258502.0000028356140000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3048632661.0000028356414000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3044556490.0000023B963F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3044909764.0000023B96410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3044909764.0000023B9641A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000B.00000002.1806653756.000002A02E5E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1813256219.000002582A731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
      Source: firefox.exe, 0000000F.00000002.3045126451.000001C5B7190000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048824390.000001C5B7494000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3044258502.0000028356140000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3048632661.0000028356414000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3044556490.0000023B963F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3044909764.0000023B96410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
      Source: firefox.exe, 0000000D.00000003.1997488994.000009EFD2D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49878 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49879 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49880 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F0EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00F0ED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F0EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00EFAA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F29576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00F29576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_5dc2600c-5
      Source: file.exe, 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_c97c8ef6-c
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f567e13e-9
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_2a2b1f0e-7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000283569C52B7 NtQuerySystemInformation,16_2_00000283569C52B7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000283569E29F2 NtQuerySystemInformation,16_2_00000283569E29F2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00EFD5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00EF1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00EFE8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E980600_2_00E98060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F020460_2_00F02046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF82980_2_00EF8298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECE4FF0_2_00ECE4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC676B0_2_00EC676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F248730_2_00F24873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E9CAF00_2_00E9CAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBCAA00_2_00EBCAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EACC390_2_00EACC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC6DD90_2_00EC6DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EAD0630_2_00EAD063
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E991C00_2_00E991C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EAB1190_2_00EAB119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB13940_2_00EB1394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB17060_2_00EB1706
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB781B0_2_00EB781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB19B00_2_00EB19B0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA997D0_2_00EA997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E979200_2_00E97920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB7A4A0_2_00EB7A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB7CA70_2_00EB7CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1C770_2_00EB1C77
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC9EEE0_2_00EC9EEE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1BE440_2_00F1BE44
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1F320_2_00EB1F32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000283569C52B716_2_00000283569C52B7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000283569E29F216_2_00000283569E29F2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000283569E311C16_2_00000283569E311C
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000283569E2A3216_2_00000283569E2A32
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00EB0A30 appears 46 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00EAF9F2 appears 31 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal64.troj.evad.winEXE@34/34@66/12
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F037B5 GetLastError,FormatMessageW,0_2_00F037B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF10BF AdjustTokenPrivileges,CloseHandle,0_2_00EF10BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00EF16C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00F051CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00EFD4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00F0648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00E942A2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3140:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6016:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:648:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1228:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3940:120:WilError_03
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941516984.000001BA730E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978924804.000001BA730E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932762776.000001BA730E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
      Source: firefox.exe, 0000000D.00000003.2014433107.000001BA69777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004530160.000001BA69777000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
      Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaa928f9-cb8d-43a7-a620-61f3cf2f0713} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba5726d310 socket
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3956 -parentBuildID 20230927232528 -prefsHandle 3972 -prefMapHandle 4160 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6bbae05-984c-492c-99ba-be9d11b0e1d4} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba6795e210 rdd
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5288 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5272 -prefMapHandle 5280 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f824fe1-5f0b-4c79-b4bd-9ac21d58fc51} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba6eec4310 utility
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaa928f9-cb8d-43a7-a620-61f3cf2f0713} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba5726d310 socketJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3956 -parentBuildID 20230927232528 -prefsHandle 3972 -prefMapHandle 4160 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6bbae05-984c-492c-99ba-be9d11b0e1d4} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba6795e210 rddJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5288 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5272 -prefMapHandle 5280 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f824fe1-5f0b-4c79-b4bd-9ac21d58fc51} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba6eec4310 utilityJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1937987747.000001BA66B10000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1937987747.000001BA66B10000.00000004.00000020.00020000.00000000.sdmp
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E942DE
      Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB0A76 push ecx; ret 0_2_00EB0A89
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EAF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00EAF98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F21C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00F21C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94998
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000283569C52B7 rdtsc 16_2_00000283569C52B7
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00EFDBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F068EE FindFirstFileW,FindClose,0_2_00F068EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F0698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EFD076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EFD3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F09642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F0979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F09B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F05C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E942DE
      Source: firefox.exe, 00000010.00000002.3048890282.000002835689F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllw
      Source: firefox.exe, 00000010.00000002.3044258502.000002835614A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpM
      Source: firefox.exe, 0000000F.00000002.3045126451.000001C5B71C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWe
      Source: firefox.exe, 0000000F.00000002.3045126451.000001C5B719A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3048890282.0000028356890000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049032459.0000023B96700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3044909764.0000023B9641A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: firefox.exe, 0000000F.00000002.3049185559.000001C5B751E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
      Source: firefox.exe, 0000000F.00000002.3049943459.000001C5B7608000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllG
      Source: firefox.exe, 0000000F.00000002.3049943459.000001C5B7608000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3048890282.000002835689F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000283569C52B7 rdtsc 16_2_00000283569C52B7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0EAA2 BlockInput,0_2_00F0EAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EC2622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E942DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB4CE8 mov eax, dword ptr fs:[00000030h]0_2_00EB4CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00EF0B62
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EC2622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EB083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB09D5 SetUnhandledExceptionFilter,0_2_00EB09D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00EB0C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00EF1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00ED2BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFB226 SendInput,keybd_event,0_2_00EFB226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00F122DA
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00EF0B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00EF1663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB0698 cpuid 0_2_00EB0698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F08195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00F08195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EED27A GetUserNameW,0_2_00EED27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00ECBB6F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E942DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.1835767463.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 3452, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.1835767463.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 3452, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F11204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00F11204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F11806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00F11806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      2
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
      Valid Accounts
      1
      DLL Side-Loading
      NTDS16
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
      Access Token Manipulation
      1
      Extra Window Memory Injection
      LSA Secrets131
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
      Process Injection
      1
      Masquerading
      Cached Domain Credentials1
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Valid Accounts
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Virtualization/Sandbox Evasion
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
      Access Token Manipulation
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
      Process Injection
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541541 Sample: file.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 64 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Yara detected Credential Flusher 2->57 59 Binary is likely a compiled AutoIt script file 2->59 61 Machine Learning detection for sample 2->61 63 AI detected suspicious sample 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 216 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 172.217.16.206, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49749, 49754 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
      http://detectportal.firefox.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
      https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
      http://www.mozilla.com00%URL Reputationsafe
      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
      https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
      https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
      https://spocs.getpocket.com/spocs0%URL Reputationsafe
      https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
      https://monitor.firefox.com/breach-details/0%URL Reputationsafe
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
      https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
      https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
      https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
      https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
      https://api.accounts.firefox.com/v10%URL Reputationsafe
      https://ok.ru/0%URL Reputationsafe
      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
      https://bugzilla.mo0%URL Reputationsafe
      https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
      https://shavar.services.mozilla.com/0%URL Reputationsafe
      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
      https://spocs.getpocket.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
      https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
      https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
      https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
      https://monitor.firefox.com/about0%URL Reputationsafe
      https://account.bellmedia.c0%URL Reputationsafe
      https://login.microsoftonline.com0%URL Reputationsafe
      https://coverage.mozilla.org0%URL Reputationsafe
      http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
      https://www.zhihu.com/0%URL Reputationsafe
      http://x1.c.lencr.org/00%URL Reputationsafe
      http://x1.i.lencr.org/00%URL Reputationsafe
      https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
      https://blocked.cdn.mozilla.net/0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
      http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
      https://profiler.firefox.com0%URL Reputationsafe
      https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
      https://identity.mozilla.com/apps/relay0%URL Reputationsafe
      https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
      https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
      https://monitor.firefox.com/user/preferences0%URL Reputationsafe
      https://screenshots.firefox.com/0%URL Reputationsafe
      https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      example.org
      93.184.215.14
      truefalse
        unknown
        star-mini.c10r.facebook.com
        157.240.252.35
        truefalse
          unknown
          prod.classify-client.prod.webservices.mozgcp.net
          35.190.72.216
          truefalse
            unknown
            prod.balrog.prod.cloudops.mozgcp.net
            35.244.181.201
            truefalse
              unknown
              twitter.com
              104.244.42.65
              truefalse
                unknown
                prod.detectportal.prod.cloudops.mozgcp.net
                34.107.221.82
                truefalse
                  unknown
                  services.addons.mozilla.org
                  151.101.193.91
                  truefalse
                    unknown
                    dyna.wikimedia.org
                    185.15.59.224
                    truefalse
                      unknown
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        unknown
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          unknown
                          youtube.com
                          172.217.16.206
                          truefalse
                            unknown
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              unknown
                              youtube-ui.l.google.com
                              142.250.185.78
                              truefalse
                                unknown
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  unknown
                                  reddit.map.fastly.net
                                  151.101.65.140
                                  truefalse
                                    unknown
                                    ipv4only.arpa
                                    192.0.0.171
                                    truefalse
                                      unknown
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        unknown
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          unknown
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            unknown
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              unknown
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://youtube.comZfirefox.exe, 0000000D.00000003.1997488994.000009EFD2D04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000D.00000003.1875381094.000001BA6F728000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.2005898086.000001BA68CCC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1984468152.000001BA72F2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015917482.000001BA68C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2026791466.000001BA68C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000000F.00000002.3046312370.000001C5B7373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B9668F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.2020558630.000001BA6F266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.2024837670.000001BA6970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960759588.000001BA6F7DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010784033.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.comfirefox.exe, 0000000D.00000003.1988217893.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A576000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://mozilla.org/0firefox.exe, 0000000D.00000003.1997703524.00002C1469A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997593906.00003A82A5C03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://youtube.com/firefox.exe, 0000000D.00000003.1857226115.000001BA6983C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013360237.000001BA6983C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002367995.000001BA6EFD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.2023543961.000001BA6993D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.2026684859.000001BA68C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015182656.000001BA68C82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006369434.000001BA68C82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                        unknown
                                                                                        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.instagram.com/firefox.exe, 0000000D.00000003.1874158545.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://ok.ru/firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.amazon.com/firefox.exe, 0000000D.00000003.1934373065.000001BA72456000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                unknown
                                                                                                https://www.youtube.com/firefox.exe, 00000011.00000002.3046391680.0000023B9660C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879102470.000001BA674A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.2024957830.000001BA694CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002481772.000001BA6EF8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B966C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://127.0.0.1:firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1875126306.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868782585.000001BA6F7F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869596373.000001BA6745C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869173348.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881041101.000001BA6F846000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F72A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870217081.000001BA6F7F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA674B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F7B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mofirefox.exe, 0000000D.00000003.2010784033.000001BA6972A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005898086.000001BA68CD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://amazon.comfirefox.exe, 0000000D.00000003.1933918878.000001BA7249D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://detectportal.firefox.comPfirefox.exe, 0000000D.00000003.2022807380.000001BA69972000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003450104.000001BA69968000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                            unknown
                                                                                                            https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.2017141516.000001BA68A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1987432289.000001BA6F157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.2020558630.000001BA6F266000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.0000028356312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3046391680.0000023B96613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.iqiyi.com/firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.amazon.com/Zfirefox.exe, 0000000D.00000003.1989667023.00002D583DC03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1875126306.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874833482.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.2005583030.000001BA6940E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005583030.000001BA6944D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874158545.000001BA674B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879247784.000001BA674C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831320705.000001BA672FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941629657.000001BA6A9F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878717068.000001BA674CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861877422.000001BA674C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989316997.000001BA672E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964394865.000001BA674B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2025126426.000001BA6940E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983115566.000001BA66E40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829713849.000001BA672F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831320705.000001BA672DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936569318.000001BA70AC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877499982.000001BA6F762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001657042.000001BA70AF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953882269.000001BA6F00F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886300034.000001BA70CC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F75F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988137928.000001BA6F111000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1988217893.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A576000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1988217893.000001BA6A576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A576000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.zhihu.com/firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2025259261.000001BA69243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013300591.000001BA6F1B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1985827875.000001BA6F654000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988101502.000001BA6F11C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1985827875.000001BA6F654000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988101502.000001BA6F11C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1953882269.000001BA6F035000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://mozilla-hub.atlassian.net/browse/SDK-405firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1987432289.000001BA6F147000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009200390.000001BA6F147000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.2009200390.000001BA6F162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987432289.000001BA6F162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1875126306.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875126306.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869173348.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875335574.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874833482.000001BA6F8F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.2004398585.000001BA697A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024426426.000001BA697A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.2022721925.000001BA6A586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988217893.000001BA6A586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009903151.000001BA6A586000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1880922421.000001BA6F871000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877236114.000001BA6F8F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876248207.000001BA6749E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878636450.000001BA6F8FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875381094.000001BA6F7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878690991.000001BA6F7C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1826008251.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825059116.000001BA66633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825766590.000001BA66628000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.2016359172.000001BA68B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027301770.000001BA68B51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3046312370.000001C5B73C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3045601826.00000283563EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3049345632.0000023B96803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.2020558630.000001BA6F266000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.2007513134.000001BA70B10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3048700834.000001C5B7400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3049344983.0000028356980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3045931885.0000023B96490000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.google.com/searchfirefox.exe, 0000000D.00000003.2024837670.000001BA6970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960759588.000001BA6F7DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005037005.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819100635.000001BA66E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822732844.000001BA66E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027803096.000001BA68AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017141516.000001BA68AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010784033.000001BA6970B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823194395.000001BA66E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820389289.000001BA66E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818832506.000001BA66C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1987097838.000001BA6F1AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            172.217.16.206
                                                                                                                            youtube.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.149.100.209
                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.107.243.93
                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.107.221.82
                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.244.181.201
                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.117.188.166
                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                            151.101.193.91
                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            35.201.103.21
                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.190.72.216
                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.160.144.191
                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.120.208.123
                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            IP
                                                                                                                            127.0.0.1
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1541541
                                                                                                                            Start date and time:2024-10-25 00:09:06 +02:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 7m 26s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:file.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal64.troj.evad.winEXE@34/34@66/12
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 50%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 94%
                                                                                                                            • Number of executed functions: 39
                                                                                                                            • Number of non-executed functions: 312
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 44.231.229.39, 34.208.54.237, 52.13.186.250, 142.250.186.74, 142.250.186.138, 2.22.61.59, 2.22.61.56, 142.250.185.142, 216.58.206.46
                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                            TimeTypeDescription
                                                                                                                            18:10:15API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            FASTLYUShttps://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.194.137
                                                                                                                                                                                                            General Agreement.docx.exeGet hashmaliciousPython Stealer, Babadeda, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                                                            • 185.199.111.133
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            https://onlinepdf-qrsharedfile.com/index.html#XYW5uaWUua3lwcmlhbm91QGxjYXR0ZXJ0b24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 151.101.193.229
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            phish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.2.137
                                                                                                                                                                                                            http://boulos-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 151.101.129.229
                                                                                                                                                                                                            https://u47751895.ct.sendgrid.net/ls/click?upn=u001.LUpianUM71xe7PV7wDA6i1kcuy38W249FfPzE-2Fn4iGArrL0MQBCUZHFEzmfBrwW7hf5h8aNQUml0OSIHqpXf0Hd-2FwQBg2gsGxKHK7PsY2xc-3DPya1_YT5LbHmSQ6soq50ixwpFbSYZshuq6-2FPFgRa8NDnR03IYhL-2F9Rsp4maHC7HKUeszLncLvtZaWCVsMwsguQ5-2FbgriKbvHymTrFFrqjql1V0tvMkZQvyA1xxy-2B6NtGFoUeUGIrvdabsXN8enx2k5c-2BvLXzm-2BRXmD29Cf33DbXC513Cwkuo46G2I7a1uwsANH8eVhz8r5XyLPneRi4ngixWtQkBEaLBBKkl5CzEPySNlMnqJuuWiTBlFswgUf9EX-2BEhUpqAvMFuAlKTpYcteS-2FjAegbPmUSDcSeBkfnhL6yUhTFHUFrxra-2BdIgnamsXKUUqu-2BC45G51EOfBd9qOCqWy3OeOC7KYj3-2FcaIfcOAM1Jkvyddtn3gwRC5w97RLza-2BBM2JcZLNzMYva4SJzBZv7RClCaMcjevyjP6ZFvlR0NECf5zAmWbPLmCUnefze8ZyTvnDqXVb3nrflSdnTlNxWfm617xjOrSoSu-2BVHZVqbE92ZodSyvWqgaCWZg0TMDZeq64M67nuH9ryo7I5u80SS081vnMThCYiPoN3JUoUliQPKbNY46GxAPyVhMs4qqZVi-2FFUtIGEycXziXytxfy6JCzAZ2sa7DZusc1RftLAVM4uJit-2FAhxM-2FK1sEHsKHKvs9o7uDMExZ5YqEBjrD2XHch-2BY6xwRGGg56MeC1Bpa72xAoR6DmInmiEX4j92yaROEh1-2FMsHdtSstN7zc8gxU7ETVWVMBRLf6m4dTRruSfSNaLUi9QLq9d7Qfe8VMdKN1j9FMGIYia88728BDNNxRTaT4nSNITRr9JPa4Z1K1vdUocdyCKNcYSZsN8yguI0-2FqNXUfWFuoxnz5MDqwufLzxub8Fw-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 151.101.65.229
                                                                                                                                                                                                            ATGS-MMD-ASUShttps://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 33.66.95.206
                                                                                                                                                                                                            la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.36.245.246
                                                                                                                                                                                                            https://cswlawgroup.artoffice.cloud/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.36.17.181
                                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 56.26.234.221
                                                                                                                                                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 51.35.170.118
                                                                                                                                                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 33.120.57.21
                                                                                                                                                                                                            ATGS-MMD-ASUShttps://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 33.66.95.206
                                                                                                                                                                                                            la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.36.245.246
                                                                                                                                                                                                            https://cswlawgroup.artoffice.cloud/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.36.17.181
                                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 56.26.234.221
                                                                                                                                                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 51.35.170.118
                                                                                                                                                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 33.120.57.21
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                    Entropy (8bit):5.1833417714783785
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:UjMXeYLcbhbVbTbfbRbObtbyEl7ncrlJA6WnSrDtTUd/SkDrp:UY7cNhnzFSJ8rgBnSrDhUd/P
                                                                                                                                                                                                                                                    MD5:A4E34195C407C940BAEBFA98ADB14E87
                                                                                                                                                                                                                                                    SHA1:8D595DF03305F7EB300980E1BC92F317612C2FEE
                                                                                                                                                                                                                                                    SHA-256:4A53C5E02CDDC2519BDFB69DEDE69F3FF348C4331A9DB34BE13024D07A07B46B
                                                                                                                                                                                                                                                    SHA-512:96AAF6CAF4F37B53A14C615DE3DF49D9FE6102FD8E39995A9BFFBE53427BABF3822C2E861512D0088AC294F224CFCEBC97F6A0C68BA10027A2A12A20BEF32BAB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"8867d6cd-5c5f-4031-a0a2-77840b94c1c7","creationDate":"2024-10-24T23:25:55.853Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                    Entropy (8bit):5.1833417714783785
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:UjMXeYLcbhbVbTbfbRbObtbyEl7ncrlJA6WnSrDtTUd/SkDrp:UY7cNhnzFSJ8rgBnSrDhUd/P
                                                                                                                                                                                                                                                    MD5:A4E34195C407C940BAEBFA98ADB14E87
                                                                                                                                                                                                                                                    SHA1:8D595DF03305F7EB300980E1BC92F317612C2FEE
                                                                                                                                                                                                                                                    SHA-256:4A53C5E02CDDC2519BDFB69DEDE69F3FF348C4331A9DB34BE13024D07A07B46B
                                                                                                                                                                                                                                                    SHA-512:96AAF6CAF4F37B53A14C615DE3DF49D9FE6102FD8E39995A9BFFBE53427BABF3822C2E861512D0088AC294F224CFCEBC97F6A0C68BA10027A2A12A20BEF32BAB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"8867d6cd-5c5f-4031-a0a2-77840b94c1c7","creationDate":"2024-10-24T23:25:55.853Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                    Entropy (8bit):4.928407585688393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakN++Q:8S+OfJQPUFpOdwNIOdYVjvYcXaNL4d8P
                                                                                                                                                                                                                                                    MD5:818DB482FE1EA6AD493F8C82B3640C1C
                                                                                                                                                                                                                                                    SHA1:6CE276960059463313EDCF1E6A4431DE2027F20A
                                                                                                                                                                                                                                                    SHA-256:B49F3F817AB54CDC08E81D1F4981A95B4CF9C4B191037690A0C1F4D90BD5B9C4
                                                                                                                                                                                                                                                    SHA-512:86C2D8BA566E1767F77C6C1CFC997E2847B74CA60F67C8DD89DF4DF5452EAE77640D1DF213C158C858ACB0569F8930D48E6B9A06E149169A046E29E67C96E3B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                    Entropy (8bit):4.928407585688393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakN++Q:8S+OfJQPUFpOdwNIOdYVjvYcXaNL4d8P
                                                                                                                                                                                                                                                    MD5:818DB482FE1EA6AD493F8C82B3640C1C
                                                                                                                                                                                                                                                    SHA1:6CE276960059463313EDCF1E6A4431DE2027F20A
                                                                                                                                                                                                                                                    SHA-256:B49F3F817AB54CDC08E81D1F4981A95B4CF9C4B191037690A0C1F4D90BD5B9C4
                                                                                                                                                                                                                                                    SHA-512:86C2D8BA566E1767F77C6C1CFC997E2847B74CA60F67C8DD89DF4DF5452EAE77640D1DF213C158C858ACB0569F8930D48E6B9A06E149169A046E29E67C96E3B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                    Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                    MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                    SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                    SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                    SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                    Entropy (8bit):0.07333027270204089
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiD:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                    MD5:07B5638EED17AD9498EF5E1457E2E7AB
                                                                                                                                                                                                                                                    SHA1:2BFCD67AE713F2D24160163103CF585898AFDBB5
                                                                                                                                                                                                                                                    SHA-256:29892332523AB2E8D2974031A419EE72F83D357790FE63F5F1DA1ACD6EA421A7
                                                                                                                                                                                                                                                    SHA-512:5B75A853D6C59C251D908F2AC165C5836967D704D1AA65911B4E549C10449EC257D6F26A19B72D42C54B20C79FD83AD68F5D404C47C28609FEA81DFB518A2F05
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:GtWtWWDHmd9294WtWWDHmd92ltL89XuM:QWzmja6WzmjCZsuM
                                                                                                                                                                                                                                                    MD5:6749B41223E43D4A62575FC535D5937E
                                                                                                                                                                                                                                                    SHA1:50A54149115DF76C99C9F9A847E3820164C83211
                                                                                                                                                                                                                                                    SHA-256:FAD80478867288BE0DFEFCFCF3331586D0BA866B82AA96ABFC17237897CD8661
                                                                                                                                                                                                                                                    SHA-512:BEA30DCA2128E70C185DAB5DD07E731D82228AFBE91D02784CF518311C66DFA07FAB082C0AB7AE82CB8789E790E33C077A5F3D8AB7EA1666E0CD7512B2DA8D5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-......................!..&~...i6..@^&I4.W7.....-......................!..&~...i6..@^&I4.W7...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                                                    Entropy (8bit):0.03985125915697673
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Ol1f5Ddsn3llIW1I7DjEz9Ya7l8rEXsxdwhml8XW3R2:KZddQ3/ejEOwl8dMhm93w
                                                                                                                                                                                                                                                    MD5:762496F6AB4991B4D09AA3737CFA6816
                                                                                                                                                                                                                                                    SHA1:2292057437612A76C69BE51A4216F37FB348C6DF
                                                                                                                                                                                                                                                    SHA-256:2A999CD1C3C06C71884400BD7661D53DC454DCA81F4CA03B3ED7EF5E1EF527AF
                                                                                                                                                                                                                                                    SHA-512:15DF476ACF100A92F3B29766020E892DC2AC189FF21B5EFD198AD320B90EF1AF8D83023CE78ECA192F082FC989E4FAC69460E752CF4DBF32D8EE23DA7C919A0F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:7....-...........i6..@^&x.m.W............i6..@^&..!..~&................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                                    Entropy (8bit):5.493330232392014
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:SnaRtLYbBp6Uhj4qyaaXI6KVfNYA5RfGNBw8dESl:XeaqYaVlcw/0
                                                                                                                                                                                                                                                    MD5:923AE8087148809E8A34BF9D16A189F8
                                                                                                                                                                                                                                                    SHA1:C1482FEDF15E069160665176C1089C16C5F2C728
                                                                                                                                                                                                                                                    SHA-256:478B627CD57DF2B497D0B4252D131483C8D1B44E317698E533BF5B3964D26602
                                                                                                                                                                                                                                                    SHA-512:1C45EF529A723C12DA2FF8C1FD0B261FB8049902D76E705FCC471770FCBC54053A7698DBE8A6414D7EFBA99346229EAA22D6FC2FE24DA649B8E9F098A8E119A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729812326);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729812326);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729812326);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172981
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                                    Entropy (8bit):5.493330232392014
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:SnaRtLYbBp6Uhj4qyaaXI6KVfNYA5RfGNBw8dESl:XeaqYaVlcw/0
                                                                                                                                                                                                                                                    MD5:923AE8087148809E8A34BF9D16A189F8
                                                                                                                                                                                                                                                    SHA1:C1482FEDF15E069160665176C1089C16C5F2C728
                                                                                                                                                                                                                                                    SHA-256:478B627CD57DF2B497D0B4252D131483C8D1B44E317698E533BF5B3964D26602
                                                                                                                                                                                                                                                    SHA-512:1C45EF529A723C12DA2FF8C1FD0B261FB8049902D76E705FCC471770FCBC54053A7698DBE8A6414D7EFBA99346229EAA22D6FC2FE24DA649B8E9F098A8E119A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729812326);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729812326);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729812326);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172981
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                    MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                    SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                    SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                    SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1572
                                                                                                                                                                                                                                                    Entropy (8bit):6.332052669624367
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSTwLXnIgUK/pnxQwRlszT5sKtUsHVQj6TR6amhujJlOsIomNVr0aDO:GUpOxhcCnR6GsHTE4JlIquR4
                                                                                                                                                                                                                                                    MD5:31B2AD842688254E3B4A1C2EAEDF01B1
                                                                                                                                                                                                                                                    SHA1:386300EC4C3CFE2BAD66AAA3A7552C65AE1FCAB3
                                                                                                                                                                                                                                                    SHA-256:20EDA4390B80088B2B9FA7B76730734149757DC1D61AFD63156E83B0BC10A344
                                                                                                                                                                                                                                                    SHA-512:02CB20E595C64A662DB54DC55EBFBF7C4EC3F25977FCF3120C1596A66C20E5934EE680BF2602EBF3D1A83D30BB4955EE30DCC085B75C7C1A492D7A6F643B20D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7aa5d09b-0a0b-4799-a986-f28adf5c21e0}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729812331586,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`295725...centCrash..B0},".....Dcook....host":"addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...00297,"originA....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1572
                                                                                                                                                                                                                                                    Entropy (8bit):6.332052669624367
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSTwLXnIgUK/pnxQwRlszT5sKtUsHVQj6TR6amhujJlOsIomNVr0aDO:GUpOxhcCnR6GsHTE4JlIquR4
                                                                                                                                                                                                                                                    MD5:31B2AD842688254E3B4A1C2EAEDF01B1
                                                                                                                                                                                                                                                    SHA1:386300EC4C3CFE2BAD66AAA3A7552C65AE1FCAB3
                                                                                                                                                                                                                                                    SHA-256:20EDA4390B80088B2B9FA7B76730734149757DC1D61AFD63156E83B0BC10A344
                                                                                                                                                                                                                                                    SHA-512:02CB20E595C64A662DB54DC55EBFBF7C4EC3F25977FCF3120C1596A66C20E5934EE680BF2602EBF3D1A83D30BB4955EE30DCC085B75C7C1A492D7A6F643B20D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7aa5d09b-0a0b-4799-a986-f28adf5c21e0}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729812331586,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`295725...centCrash..B0},".....Dcook....host":"addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...00297,"originA....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1572
                                                                                                                                                                                                                                                    Entropy (8bit):6.332052669624367
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSTwLXnIgUK/pnxQwRlszT5sKtUsHVQj6TR6amhujJlOsIomNVr0aDO:GUpOxhcCnR6GsHTE4JlIquR4
                                                                                                                                                                                                                                                    MD5:31B2AD842688254E3B4A1C2EAEDF01B1
                                                                                                                                                                                                                                                    SHA1:386300EC4C3CFE2BAD66AAA3A7552C65AE1FCAB3
                                                                                                                                                                                                                                                    SHA-256:20EDA4390B80088B2B9FA7B76730734149757DC1D61AFD63156E83B0BC10A344
                                                                                                                                                                                                                                                    SHA-512:02CB20E595C64A662DB54DC55EBFBF7C4EC3F25977FCF3120C1596A66C20E5934EE680BF2602EBF3D1A83D30BB4955EE30DCC085B75C7C1A492D7A6F643B20D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7aa5d09b-0a0b-4799-a986-f28adf5c21e0}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729812331586,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`295725...centCrash..B0},".....Dcook....host":"addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...00297,"originA....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                    Entropy (8bit):5.033820738878169
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YrSAY26UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yc2yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                    MD5:60C2CAE2C6033DA6BC824D03D12B76BC
                                                                                                                                                                                                                                                    SHA1:D2AD0B2F9343DAE7B9EC17B742B870FD5469C2E3
                                                                                                                                                                                                                                                    SHA-256:346D0DDD4C59765B9529974D2428F502F6FDDE622A2E2D5E7F52D0AF8B8B0326
                                                                                                                                                                                                                                                    SHA-512:E93502BAF0224D4D7109893A5383EFE8671BA360C0B9E732E73914D4DF2D254A4410E264EC89432C3E1B05C25E6F7ECF28DFA4CF240BCBD4038CCA711379CDBF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T23:25:03.865Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                    Entropy (8bit):5.033820738878169
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YrSAY26UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yc2yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                    MD5:60C2CAE2C6033DA6BC824D03D12B76BC
                                                                                                                                                                                                                                                    SHA1:D2AD0B2F9343DAE7B9EC17B742B870FD5469C2E3
                                                                                                                                                                                                                                                    SHA-256:346D0DDD4C59765B9529974D2428F502F6FDDE622A2E2D5E7F52D0AF8B8B0326
                                                                                                                                                                                                                                                    SHA-512:E93502BAF0224D4D7109893A5383EFE8671BA360C0B9E732E73914D4DF2D254A4410E264EC89432C3E1B05C25E6F7ECF28DFA4CF240BCBD4038CCA711379CDBF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T23:25:03.865Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):6.5846841403997685
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                                                    MD5:76f89dd78f5674694ef8f161df9a0da1
                                                                                                                                                                                                                                                    SHA1:8984b3213f9377e215adce78a88819cc1433421a
                                                                                                                                                                                                                                                    SHA256:165cbcd10ae05f61b1259db3d6a7b8f5985abc0523b02bbac09e4018f06709f0
                                                                                                                                                                                                                                                    SHA512:ce5d4bc8419b991f372e1f97a5621b1819ca906b486ffbe550b36003b6c709f2679017e8bccd76d5f16c543eb506977610e34a03bfcfac16c5ab4421db0269c4
                                                                                                                                                                                                                                                    SSDEEP:12288:CqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Ts:CqDEvCTbMWu7rQYlBQcBiT6rprG8abs
                                                                                                                                                                                                                                                    TLSH:F3159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                    Time Stamp:0x671ABFFA [Thu Oct 24 21:45:30 2024 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    call 00007F89444FF623h
                                                                                                                                                                                                                                                    jmp 00007F89444FEF2Fh
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    call 00007F89444FF10Dh
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    call 00007F89444FF0DAh
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F8944501CCDh
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F8944501D18h
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F8944501D01h
                                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .rsrc0xd40000x9c280x9e006e820ab6ccfb0541833515dacce32785False0.3156398338607595data5.373898000736829IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                    RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                    RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.603280067 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.603332996 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.610975027 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.615446091 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.615464926 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:14.249691010 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:14.249711037 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:14.249927998 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:14.260754108 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:14.260811090 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:14.260879040 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:14.261383057 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:14.272864103 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.893280029 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.893323898 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.893413067 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.893461943 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.893466949 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.893594980 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.897775888 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.897797108 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.899192095 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.899213076 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.919677019 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.927287102 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.927531004 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.927531004 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.935511112 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.253329039 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.253418922 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.253566027 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.254908085 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.254944086 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.267764091 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.267882109 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.268639088 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.268815994 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.268850088 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.289886951 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.289972067 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.290046930 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.291469097 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.291507959 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.337917089 CEST49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.337961912 CEST4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.338224888 CEST49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.338279963 CEST49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.338294983 CEST4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.526642084 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.582973003 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.752744913 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.752816916 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.753741980 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.753792048 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.758150101 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.758161068 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.758265972 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.758444071 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.758579969 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.764185905 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.765156031 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.765603065 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.766184092 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.769515038 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.769530058 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.769620895 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.769957066 CEST49746443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.769984961 CEST44349746172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.769996881 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.770374060 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.770392895 CEST49746443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.771873951 CEST49746443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.771888971 CEST44349746172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.870286942 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.870748043 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.875015020 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.875036001 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.875138998 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.875195980 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.875520945 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.875560999 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.876162052 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.876192093 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.877583027 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.877599001 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.895814896 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.895894051 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.895979881 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.896066904 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.896070957 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.896106005 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.896281004 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.899138927 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.899158001 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.899528980 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.899734020 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.902409077 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.902483940 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.902612925 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.902666092 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.905170918 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.905236959 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.905359983 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.911097050 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.928033113 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.928153992 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.932785034 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.932796001 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.932878971 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.933073997 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.933197021 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.933221102 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.933273077 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.933327913 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.934592962 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.934606075 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.968400955 CEST4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.968480110 CEST49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.971219063 CEST49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.971226931 CEST4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.971648932 CEST4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.973634958 CEST49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.973723888 CEST49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.973817110 CEST4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.974031925 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.974070072 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.974153042 CEST49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.974179029 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.974666119 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.974685907 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.203176022 CEST49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.203236103 CEST4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.203967094 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.204688072 CEST49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.206154108 CEST49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.206183910 CEST4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.209450960 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.209583044 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.392771959 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.398339033 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.399907112 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.400130987 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.405410051 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.492458105 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.499385118 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.505558014 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.505866051 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.508759975 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.509560108 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.509591103 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.509639978 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.510150909 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.515361071 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.521198988 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.521264076 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.523972988 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.523997068 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.524127960 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.525058985 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.526165009 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.526220083 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.526786089 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.529975891 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.531405926 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.536777973 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.536952019 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.536952019 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.537043095 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.562679052 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.567389011 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.573972940 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.578255892 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.578310966 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.578363895 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.579063892 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.589047909 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.593218088 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.594091892 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.611335039 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.611361980 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.612231016 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.620434999 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.620434999 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.620826006 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.625138998 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.625201941 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.632556915 CEST44349746172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.632648945 CEST49746443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.633553982 CEST44349746172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.633609056 CEST49746443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.636615992 CEST49746443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.636630058 CEST44349746172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.636698961 CEST49746443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.636830091 CEST44349746172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.637619019 CEST49746443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.824671984 CEST4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.829730988 CEST49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.845282078 CEST49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.845300913 CEST4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.845359087 CEST49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.845470905 CEST4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.846014023 CEST49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.997735023 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.045128107 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.603821039 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.603919029 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.608047962 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.613519907 CEST804975734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.615274906 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.615411043 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.617383957 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.617424011 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.617525101 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.622888088 CEST804975734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.625129938 CEST49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.625173092 CEST4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.625307083 CEST49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.626741886 CEST49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.626758099 CEST4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.692286968 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.697748899 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.818392038 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.868736982 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.884836912 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.912559986 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.917346954 CEST804975734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.918118000 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.927308083 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.927429914 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.933295965 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.094466925 CEST804975734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.097691059 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.104027033 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.104073048 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.104387045 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.105938911 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.105957031 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.242460966 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.242500067 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.242609024 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.247025013 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.247086048 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.247153997 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.247400045 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.247446060 CEST49761443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.247489929 CEST4434976134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.248338938 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.248410940 CEST49761443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.249716997 CEST49761443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.249739885 CEST4434976134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.257492065 CEST4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.263362885 CEST4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.264322042 CEST49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.267441988 CEST49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.267494917 CEST4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.267548084 CEST49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.267822027 CEST4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.267829895 CEST49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.267895937 CEST49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.472249031 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.479341030 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.507950068 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.507980108 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.508491993 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.509893894 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.509907007 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.539340019 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.600389004 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.601545095 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.642740965 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.644342899 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.651573896 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.737653017 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.737765074 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.741322994 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.741353035 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.741465092 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.741667032 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.741964102 CEST49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.741985083 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.742006063 CEST4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.742285013 CEST49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.743752003 CEST49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.743773937 CEST4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.774168015 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.827789068 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.861862898 CEST4434976134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.862080097 CEST49761443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.866425991 CEST49761443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.866425991 CEST49761443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.866514921 CEST4434976134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.866893053 CEST4434976134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.866977930 CEST49761443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.121129036 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.123200893 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.167130947 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.167150021 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.167268038 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.167500973 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.183854103 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.370572090 CEST4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.370673895 CEST49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.376260042 CEST49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.376282930 CEST4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.376399994 CEST49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.376473904 CEST4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:20.376677036 CEST49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.578485966 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.584711075 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.704891920 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.749398947 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.517373085 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.517421007 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.520561934 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.521193981 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.521213055 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.523814917 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.523924112 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.526263952 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.533196926 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535629034 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535798073 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535828114 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.655498028 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.685118914 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.685168028 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.685250998 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.686721087 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.686736107 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.705467939 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.738866091 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.738879919 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.740022898 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.741436958 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.741450071 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.142694950 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.142714977 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.145978928 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.171524048 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.171610117 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.279622078 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.279655933 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.280194044 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.282119036 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.282155991 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.283199072 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.285130024 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.285218954 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.285515070 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.285579920 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.285728931 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.285798073 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.286371946 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.286444902 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.297796011 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.297902107 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.302237034 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.302257061 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.302320004 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.302426100 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.302537918 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.347373962 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.348870039 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.348948002 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.354343891 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.463135004 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.463149071 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.463211060 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.463691950 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.464997053 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.473849058 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.523410082 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.018440008 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.024039984 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.147888899 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.198566914 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.483381033 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.488719940 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.611783981 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.622375011 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.628237009 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.653176069 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.750932932 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.800427914 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.211582899 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.216882944 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.347081900 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.350440025 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.356153011 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.389323950 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.478780031 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.520874023 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.496908903 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.496953964 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.497334957 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.498763084 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.498792887 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.047734022 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.047804117 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.047966003 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.048099041 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.048119068 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.077214956 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.077235937 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.077333927 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.077533007 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.077554941 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.080845118 CEST49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.080876112 CEST44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.081084967 CEST49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.081186056 CEST49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.081193924 CEST44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.110526085 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.110548019 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.113919973 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.115478992 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.115502119 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.117388964 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.122487068 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.128611088 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.128634930 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.128683090 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.128812075 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.129067898 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.130012035 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.130033970 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.138437986 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.139834881 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.139873981 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.143667936 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.211930990 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.269150019 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.272468090 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.278100967 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.314640045 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.401396036 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.446180105 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.660442114 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.660551071 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.663888931 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.663896084 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.664206028 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.666465044 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.666579962 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.666626930 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.667331934 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.670870066 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.677342892 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.691493988 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.691592932 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.694709063 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.694740057 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.695126057 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.697283983 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.697371006 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.697511911 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.697726011 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.699954987 CEST44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.700040102 CEST49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.703210115 CEST49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.703217983 CEST44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.703552008 CEST44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.705795050 CEST49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.705873013 CEST49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.705991030 CEST44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.706041098 CEST49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.713427067 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.713460922 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.713538885 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.713646889 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.713663101 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.715569019 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.715600014 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.715795994 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.715888977 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.715898991 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.717750072 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.717767000 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.718008041 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.718115091 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.718130112 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.738300085 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.738396883 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.743362904 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.743376017 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.743462086 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.743558884 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.744002104 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.797281981 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.802421093 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.808541059 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.825731039 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.825748920 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.826128006 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.830877066 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.830930948 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.830986023 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.831310034 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.831729889 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.834589005 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.840739012 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.844556093 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.844583988 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.844748974 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.844772100 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.844775915 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.931778908 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.960391045 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.963510990 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.969958067 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.001043081 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.092346907 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.148243904 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.325162888 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.331330061 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.333216906 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.335412979 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.335916996 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.335926056 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.336262941 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.338231087 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.338335991 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.338385105 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.342258930 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.342258930 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.342277050 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.344908953 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.344926119 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.345113039 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.346054077 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.346606970 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.347825050 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.347908974 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.347968102 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.348138094 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.348151922 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.348165989 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.350908995 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.350924969 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.351284981 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.354106903 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.354202986 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.354475975 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.354516983 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.356899023 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.474318027 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.477906942 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.484843016 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.495153904 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.495240927 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.498142958 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.498152018 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.498933077 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.500319004 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.500595093 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.502563953 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.503437996 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.506230116 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.513124943 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.607271910 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.632810116 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.636286974 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.643096924 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.687418938 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.766783953 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.818958044 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:53.632994890 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:53.639761925 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:53.771084070 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:53.778624058 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.223689079 CEST49822443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.223712921 CEST4434982234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.224206924 CEST49822443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.225649118 CEST49822443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.225662947 CEST4434982234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.882913113 CEST4434982234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.883102894 CEST49822443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.889561892 CEST49822443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.889615059 CEST4434982234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.889668941 CEST49822443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.889797926 CEST4434982234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.891730070 CEST49822443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.893537045 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.900700092 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.020647049 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.025024891 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.032099009 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.066838026 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.154835939 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.205008030 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.043499947 CEST49878443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.043525934 CEST4434987834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.045414925 CEST49878443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.045907974 CEST49878443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.045933008 CEST4434987834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.069941998 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.069983006 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.070702076 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.070833921 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.070854902 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.073592901 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.073616982 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.073857069 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.074033022 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.074045897 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.662174940 CEST4434987834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.662307024 CEST49878443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.665690899 CEST49878443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.665699959 CEST4434987834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.666182995 CEST4434987834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.668661118 CEST49878443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.668795109 CEST49878443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.668899059 CEST4434987834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.673171043 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.674366951 CEST49878443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.680228949 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.696382999 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.696469069 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.696496964 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.697021008 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.701060057 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.701070070 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.701328993 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.704463005 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.704476118 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.704807043 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.708039045 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.708188057 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.708214045 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.708282948 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.708408117 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.708457947 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.708678007 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.708690882 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.812664032 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.819075108 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.825733900 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.864228964 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.948394060 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.995836973 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:22.819953918 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:22.827363014 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:22.958158970 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:22.964973927 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:32.833940029 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:32.839270115 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:32.972121000 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:32.977509022 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:42.846966028 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:42.852432013 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:42.978622913 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:42.984373093 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.349756002 CEST50045443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.349786997 CEST4435004534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.349864006 CEST50045443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.351458073 CEST50045443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.351474047 CEST4435004534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.976048946 CEST4435004534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.976140022 CEST50045443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.982903957 CEST50045443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.982925892 CEST4435004534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.983023882 CEST50045443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.983159065 CEST4435004534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.983263016 CEST50045443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.986021996 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.992814064 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.112941027 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.117038965 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.124273062 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.166146994 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.248899937 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.304236889 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:54.133057117 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:54.138422012 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:54.264673948 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:54.271914959 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:04.143867970 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:04.151873112 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:04.275420904 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:04.282383919 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:14.167258024 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:14.175649881 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:14.283236027 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:14.291259050 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.604250908 CEST6539653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.613800049 CEST53653961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.616538048 CEST5094653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.625828028 CEST53509461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.879100084 CEST6316753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.879291058 CEST5087153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.890757084 CEST53508711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.892959118 CEST6271453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.895015955 CEST5343753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.902518988 CEST53627141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.904738903 CEST53534371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.905657053 CEST6203553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.906116009 CEST6064553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.915884018 CEST53620351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.917584896 CEST53606451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.241059065 CEST5340353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.251053095 CEST53534031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.253498077 CEST5051853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.262976885 CEST53505181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.267030954 CEST5912653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.268424988 CEST6261953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.274422884 CEST53591261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.276959896 CEST53626191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.278736115 CEST6444553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.283283949 CEST6112053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.286039114 CEST53644451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.289844990 CEST5414553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.290870905 CEST53611201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.297512054 CEST53541451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.299573898 CEST4965653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.306781054 CEST53496561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.313244104 CEST5145553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.320667028 CEST53514551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.338016987 CEST6325253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.346060991 CEST53632521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.348408937 CEST5954953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.356105089 CEST53595491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.486221075 CEST6509653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.501971006 CEST6210653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.510409117 CEST53621061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.519520044 CEST5461053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.527014971 CEST53546101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.533822060 CEST53583371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.536844969 CEST5071453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.544583082 CEST53507141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.686979055 CEST5354353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.687405109 CEST5951253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.694318056 CEST53535431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.694808960 CEST53595121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.888855934 CEST5351953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.625641108 CEST6506753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.640492916 CEST53650671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.645209074 CEST5616153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.653419018 CEST53561611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.093863010 CEST4937653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.103072882 CEST53493761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.104271889 CEST5984153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.113456964 CEST53598411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.124604940 CEST5572553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.133692980 CEST53557251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.644342899 CEST5970253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.592379093 CEST5102553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.600114107 CEST53510251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:24.126127958 CEST5000253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:24.136728048 CEST53500021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:24.141097069 CEST6395953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:24.151228905 CEST53639591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.241363049 CEST6284553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.251499891 CEST53628451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.526010990 CEST6419953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.526735067 CEST5921353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.527018070 CEST5487953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST53641991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.536381006 CEST53548791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.536875010 CEST53592131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.538069010 CEST6447153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.541172981 CEST5648153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.542438030 CEST5463753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST53644711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.547657013 CEST5603253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.551188946 CEST53564811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.551855087 CEST5333153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.552012920 CEST53546371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.552620888 CEST5049353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.556823969 CEST53560321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.557581902 CEST6401353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.560561895 CEST53533311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.561299086 CEST6120053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.562515020 CEST53504931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.567560911 CEST53640131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.568346024 CEST5385953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.571073055 CEST53612001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.572346926 CEST5880253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.578365088 CEST53538591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.579073906 CEST6407253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.581373930 CEST53588021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.582015038 CEST5532053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.588372946 CEST53640721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.591119051 CEST53553201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.739093065 CEST6080553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.747745991 CEST53608051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.487806082 CEST5463853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.495794058 CEST53546381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.496478081 CEST5565553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.504245043 CEST53556551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.039738894 CEST6389153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.047693968 CEST53638911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.071321011 CEST5182953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.080027103 CEST53518291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.081124067 CEST5526553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.091057062 CEST53552651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.096278906 CEST6433253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.109357119 CEST53643321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.116118908 CEST6175553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.125606060 CEST53617551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.130881071 CEST5553653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.150897980 CEST53555361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.161627054 CEST5271653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.256546021 CEST53527161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.224106073 CEST5788653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.237485886 CEST53578861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.893840075 CEST5202753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.032820940 CEST5613353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.042423010 CEST53561331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.338756084 CEST4962253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.347052097 CEST53496221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.349559069 CEST5646253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.356985092 CEST53564621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.604250908 CEST192.168.2.41.1.1.10xfe7aStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.616538048 CEST192.168.2.41.1.1.10x5941Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.879100084 CEST192.168.2.41.1.1.10xaf50Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.879291058 CEST192.168.2.41.1.1.10x15a3Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.892959118 CEST192.168.2.41.1.1.10xa861Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.895015955 CEST192.168.2.41.1.1.10x27f7Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.905657053 CEST192.168.2.41.1.1.10x821dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.906116009 CEST192.168.2.41.1.1.10x4be5Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.241059065 CEST192.168.2.41.1.1.10xc986Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.253498077 CEST192.168.2.41.1.1.10x459aStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.267030954 CEST192.168.2.41.1.1.10xab21Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.268424988 CEST192.168.2.41.1.1.10x5b07Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.278736115 CEST192.168.2.41.1.1.10xee70Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.283283949 CEST192.168.2.41.1.1.10xa1dcStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.289844990 CEST192.168.2.41.1.1.10x16cfStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.299573898 CEST192.168.2.41.1.1.10x9836Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.313244104 CEST192.168.2.41.1.1.10x4522Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.338016987 CEST192.168.2.41.1.1.10x4c4aStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.348408937 CEST192.168.2.41.1.1.10x2f71Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.486221075 CEST192.168.2.41.1.1.10xb32cStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.501971006 CEST192.168.2.41.1.1.10xf0daStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.519520044 CEST192.168.2.41.1.1.10x64bdStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.536844969 CEST192.168.2.41.1.1.10x6390Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.686979055 CEST192.168.2.41.1.1.10xd9adStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.687405109 CEST192.168.2.41.1.1.10x164eStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.888855934 CEST192.168.2.41.1.1.10xbfd0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.625641108 CEST192.168.2.41.1.1.10x8719Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.645209074 CEST192.168.2.41.1.1.10xa999Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.093863010 CEST192.168.2.41.1.1.10x7ffcStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.104271889 CEST192.168.2.41.1.1.10x1b15Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.124604940 CEST192.168.2.41.1.1.10xbc68Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.644342899 CEST192.168.2.41.1.1.10x7465Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.592379093 CEST192.168.2.41.1.1.10x4b8Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:24.126127958 CEST192.168.2.41.1.1.10xbf1fStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:24.141097069 CEST192.168.2.41.1.1.10x2af7Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.241363049 CEST192.168.2.41.1.1.10xa4adStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.526010990 CEST192.168.2.41.1.1.10x8fbdStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.526735067 CEST192.168.2.41.1.1.10x3696Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.527018070 CEST192.168.2.41.1.1.10x478dStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.538069010 CEST192.168.2.41.1.1.10xd3cStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.541172981 CEST192.168.2.41.1.1.10x909bStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.542438030 CEST192.168.2.41.1.1.10xb81eStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.547657013 CEST192.168.2.41.1.1.10xf6f1Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.551855087 CEST192.168.2.41.1.1.10x567cStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.552620888 CEST192.168.2.41.1.1.10x54e6Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.557581902 CEST192.168.2.41.1.1.10xfb90Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.561299086 CEST192.168.2.41.1.1.10xea6dStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.568346024 CEST192.168.2.41.1.1.10x2ccdStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.572346926 CEST192.168.2.41.1.1.10xbb5fStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.579073906 CEST192.168.2.41.1.1.10x3fe0Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.582015038 CEST192.168.2.41.1.1.10xad0cStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.739093065 CEST192.168.2.41.1.1.10xa49eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.487806082 CEST192.168.2.41.1.1.10x541eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.496478081 CEST192.168.2.41.1.1.10x42beStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.039738894 CEST192.168.2.41.1.1.10x9514Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.071321011 CEST192.168.2.41.1.1.10x7438Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.081124067 CEST192.168.2.41.1.1.10x32c0Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.096278906 CEST192.168.2.41.1.1.10xa3b6Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.116118908 CEST192.168.2.41.1.1.10x2357Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.130881071 CEST192.168.2.41.1.1.10xf3b4Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.161627054 CEST192.168.2.41.1.1.10x8f3Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.224106073 CEST192.168.2.41.1.1.10x1e11Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.893840075 CEST192.168.2.41.1.1.10x50f2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.032820940 CEST192.168.2.41.1.1.10x21faStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.338756084 CEST192.168.2.41.1.1.10x28c4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.349559069 CEST192.168.2.41.1.1.10xa8d9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.585628033 CEST1.1.1.1192.168.2.40x63b6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:13.613800049 CEST1.1.1.1192.168.2.40xfe7aNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.889465094 CEST1.1.1.1192.168.2.40xaf50No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.889465094 CEST1.1.1.1192.168.2.40xaf50No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.890757084 CEST1.1.1.1192.168.2.40x15a3No error (0)youtube.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.902518988 CEST1.1.1.1192.168.2.40xa861No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.904738903 CEST1.1.1.1192.168.2.40x27f7No error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.915884018 CEST1.1.1.1192.168.2.40x821dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.917584896 CEST1.1.1.1192.168.2.40x4be5No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.251053095 CEST1.1.1.1192.168.2.40xc986No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.256659031 CEST1.1.1.1192.168.2.40xf58fNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.256659031 CEST1.1.1.1192.168.2.40xf58fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.262976885 CEST1.1.1.1192.168.2.40x459aNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.276959896 CEST1.1.1.1192.168.2.40x5b07No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.286039114 CEST1.1.1.1192.168.2.40xee70No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.286039114 CEST1.1.1.1192.168.2.40xee70No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.297512054 CEST1.1.1.1192.168.2.40x16cfNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.320667028 CEST1.1.1.1192.168.2.40x4522No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.320667028 CEST1.1.1.1192.168.2.40x4522No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.320667028 CEST1.1.1.1192.168.2.40x4522No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.346060991 CEST1.1.1.1192.168.2.40x4c4aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.356105089 CEST1.1.1.1192.168.2.40x2f71No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.494203091 CEST1.1.1.1192.168.2.40xb32cNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.510409117 CEST1.1.1.1192.168.2.40xf0daNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.527014971 CEST1.1.1.1192.168.2.40x64bdNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.694318056 CEST1.1.1.1192.168.2.40xd9adNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.694808960 CEST1.1.1.1192.168.2.40x164eNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.694808960 CEST1.1.1.1192.168.2.40x164eNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.894733906 CEST1.1.1.1192.168.2.40x6a40No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.894733906 CEST1.1.1.1192.168.2.40x6a40No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.895998001 CEST1.1.1.1192.168.2.40xbfd0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.895998001 CEST1.1.1.1192.168.2.40xbfd0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.613321066 CEST1.1.1.1192.168.2.40xeed6No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.640492916 CEST1.1.1.1192.168.2.40x8719No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.103072882 CEST1.1.1.1192.168.2.40x7ffcNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.103072882 CEST1.1.1.1192.168.2.40x7ffcNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.113456964 CEST1.1.1.1192.168.2.40x1b15No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.487746000 CEST1.1.1.1192.168.2.40xa5abNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.654824972 CEST1.1.1.1192.168.2.40x7465No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.654824972 CEST1.1.1.1192.168.2.40x7465No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.600114107 CEST1.1.1.1192.168.2.40x4b8No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.600114107 CEST1.1.1.1192.168.2.40x4b8No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.600114107 CEST1.1.1.1192.168.2.40x4b8No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:24.136728048 CEST1.1.1.1192.168.2.40xbf1fNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.535032034 CEST1.1.1.1192.168.2.40x8fbdNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.536381006 CEST1.1.1.1192.168.2.40x478dNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.536381006 CEST1.1.1.1192.168.2.40x478dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.536875010 CEST1.1.1.1192.168.2.40x3696No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.536875010 CEST1.1.1.1192.168.2.40x3696No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.546873093 CEST1.1.1.1192.168.2.40xd3cNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.551188946 CEST1.1.1.1192.168.2.40x909bNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.552012920 CEST1.1.1.1192.168.2.40xb81eNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.556823969 CEST1.1.1.1192.168.2.40xf6f1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.556823969 CEST1.1.1.1192.168.2.40xf6f1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.556823969 CEST1.1.1.1192.168.2.40xf6f1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.556823969 CEST1.1.1.1192.168.2.40xf6f1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.560561895 CEST1.1.1.1192.168.2.40x567cNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.562515020 CEST1.1.1.1192.168.2.40x54e6No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.567560911 CEST1.1.1.1192.168.2.40xfb90No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.567560911 CEST1.1.1.1192.168.2.40xfb90No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.567560911 CEST1.1.1.1192.168.2.40xfb90No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.567560911 CEST1.1.1.1192.168.2.40xfb90No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.567560911 CEST1.1.1.1192.168.2.40xfb90No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.571073055 CEST1.1.1.1192.168.2.40xea6dNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.578365088 CEST1.1.1.1192.168.2.40x2ccdNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.578365088 CEST1.1.1.1192.168.2.40x2ccdNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.578365088 CEST1.1.1.1192.168.2.40x2ccdNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.578365088 CEST1.1.1.1192.168.2.40x2ccdNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.581373930 CEST1.1.1.1192.168.2.40xbb5fNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.684305906 CEST1.1.1.1192.168.2.40xe927No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:41.495794058 CEST1.1.1.1192.168.2.40x541eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.046819925 CEST1.1.1.1192.168.2.40x7c09No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.046819925 CEST1.1.1.1192.168.2.40x7c09No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.080027103 CEST1.1.1.1192.168.2.40x7438No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.080027103 CEST1.1.1.1192.168.2.40x7438No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.080027103 CEST1.1.1.1192.168.2.40x7438No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.080027103 CEST1.1.1.1192.168.2.40x7438No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.091057062 CEST1.1.1.1192.168.2.40x32c0No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.091057062 CEST1.1.1.1192.168.2.40x32c0No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.091057062 CEST1.1.1.1192.168.2.40x32c0No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.091057062 CEST1.1.1.1192.168.2.40x32c0No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.125606060 CEST1.1.1.1192.168.2.40x2357No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.125606060 CEST1.1.1.1192.168.2.40x2357No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.150897980 CEST1.1.1.1192.168.2.40xf3b4No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.363621950 CEST1.1.1.1192.168.2.40x7a74No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.363621950 CEST1.1.1.1192.168.2.40x7a74No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.903911114 CEST1.1.1.1192.168.2.40x50f2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.903911114 CEST1.1.1.1192.168.2.40x50f2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.041229963 CEST1.1.1.1192.168.2.40x7686No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.347052097 CEST1.1.1.1192.168.2.40x28c4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.44974034.107.221.82805752C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:15.927531004 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.526642084 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34822
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.44974934.107.221.82805752C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:16.905359983 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.505866051 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44124
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.44975434.107.221.82805752C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.400130987 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:17.997735023 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34823
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.692286968 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.818392038 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34824
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.472249031 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.600389004 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34825
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.578485966 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:23.704891920 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34829
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.347373962 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:29.473849058 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34835
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.483381033 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.611783981 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34837
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.211582899 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.347081900 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34839
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.143667936 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.269150019 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34848
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.670870066 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.797281981 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34848
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.834589005 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.960391045 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34848
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.346606970 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.474318027 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34849
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.506230116 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.632810116 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34849
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:53.632994890 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:02.893537045 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.020647049 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34868
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.673171043 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.812664032 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34878
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:22.819953918 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:32.833940029 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:42.846966028 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:43.986021996 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.112941027 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                    Age: 34910
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:54.133057117 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:04.143867970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:14.167258024 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.44975734.107.221.82805752C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.617525101 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.44975934.107.221.82805752C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:18.927429914 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.539340019 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44126
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.644342899 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:19.774168015 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44126
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.526263952 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:28.655498028 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44135
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.018440008 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.147888899 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44138
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.622375011 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:31.750932932 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44138
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.350440025 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:33.478780031 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44140
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.272468090 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.401396036 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44149
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.802421093 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.931778908 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44149
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:42.963510990 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.092346907 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44150
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.477906942 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.607271910 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44150
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.636286974 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:43.766783953 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44150
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:10:53.771084070 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.025024891 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:03.154835939 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44170
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.819075108 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:12.948394060 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44179
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:22.958158970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:32.972121000 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:42.978622913 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.117038965 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:44.248899937 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                    Age: 44211
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 25, 2024 00:11:54.264673948 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:04.275420904 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 25, 2024 00:12:14.283236027 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:18:10:07
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                    Imagebase:0xe90000
                                                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                                                    MD5 hash:76F89DD78F5674694EF8F161DF9A0DA1
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1835767463.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                    Start time:18:10:07
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x4f0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:18:10:07
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                    Start time:18:10:09
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x4f0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:18:10:09
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:18:10:09
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x4f0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                    Start time:18:10:09
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:18:10:09
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x4f0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:18:10:09
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                    Start time:18:10:10
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                    Start time:18:10:10
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                    Start time:18:10:10
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                    Start time:18:10:10
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                    Start time:18:10:10
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                    Start time:18:10:11
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaa928f9-cb8d-43a7-a620-61f3cf2f0713} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba5726d310 socket
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                    Start time:18:10:13
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3956 -parentBuildID 20230927232528 -prefsHandle 3972 -prefMapHandle 4160 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6bbae05-984c-492c-99ba-be9d11b0e1d4} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba6795e210 rdd
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                    Start time:18:10:18
                                                                                                                                                                                                                                                    Start date:24/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5288 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5272 -prefMapHandle 5280 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f824fe1-5f0b-4c79-b4bd-9ac21d58fc51} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" 1ba6eec4310 utility
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:1.9%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:4.5%
                                                                                                                                                                                                                                                      Total number of Nodes:1495
                                                                                                                                                                                                                                                      Total number of Limit Nodes:62
                                                                                                                                                                                                                                                      execution_graph 94240 e91cad SystemParametersInfoW 94241 f22a55 94249 f01ebc 94241->94249 94244 f22a70 94251 ef39c0 22 API calls 94244->94251 94245 f22a87 94247 f22a7c 94252 ef417d 22 API calls __fread_nolock 94247->94252 94250 f01ec3 IsWindow 94249->94250 94250->94244 94250->94245 94251->94247 94252->94245 94253 ed2ba5 94254 ed2baf 94253->94254 94255 e92b25 94253->94255 94299 e93a5a 94254->94299 94281 e92b83 7 API calls 94255->94281 94258 ed2bb8 94306 e99cb3 94258->94306 94262 e92b2f 94270 e92b44 94262->94270 94285 e93837 94262->94285 94263 ed2bc6 94264 ed2bce 94263->94264 94265 ed2bf5 94263->94265 94312 e933c6 94264->94312 94268 e933c6 22 API calls 94265->94268 94279 ed2bf1 GetForegroundWindow ShellExecuteW 94268->94279 94271 e92b5f 94270->94271 94295 e930f2 94270->94295 94277 e92b66 SetCurrentDirectoryW 94271->94277 94275 ed2be7 94276 e933c6 22 API calls 94275->94276 94276->94279 94280 e92b7a 94277->94280 94278 ed2c26 94278->94271 94279->94278 94322 e92cd4 7 API calls 94281->94322 94283 e92b2a 94284 e92c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94283->94284 94284->94262 94286 e93862 ___scrt_fastfail 94285->94286 94323 e94212 94286->94323 94289 e938e8 94291 ed3386 Shell_NotifyIconW 94289->94291 94292 e93906 Shell_NotifyIconW 94289->94292 94327 e93923 94292->94327 94294 e9391c 94294->94270 94296 e93154 94295->94296 94297 e93104 ___scrt_fastfail 94295->94297 94296->94271 94298 e93123 Shell_NotifyIconW 94297->94298 94298->94296 94416 ed1f50 94299->94416 94302 e99cb3 22 API calls 94303 e93a8d 94302->94303 94418 e93aa2 94303->94418 94305 e93a97 94305->94258 94307 e99cc2 _wcslen 94306->94307 94308 eafe0b 22 API calls 94307->94308 94309 e99cea __fread_nolock 94308->94309 94310 eafddb 22 API calls 94309->94310 94311 e99d00 94310->94311 94311->94263 94313 e933dd 94312->94313 94314 ed30bb 94312->94314 94438 e933ee 94313->94438 94316 eafddb 22 API calls 94314->94316 94318 ed30c5 _wcslen 94316->94318 94317 e933e8 94321 e96350 22 API calls 94317->94321 94319 eafe0b 22 API calls 94318->94319 94320 ed30fe __fread_nolock 94319->94320 94321->94275 94322->94283 94324 ed35a4 94323->94324 94325 e938b7 94323->94325 94324->94325 94326 ed35ad DestroyIcon 94324->94326 94325->94289 94349 efc874 42 API calls _strftime 94325->94349 94326->94325 94328 e9393f 94327->94328 94347 e93a13 94327->94347 94350 e96270 94328->94350 94331 e9395a 94355 e96b57 94331->94355 94332 ed3393 LoadStringW 94334 ed33ad 94332->94334 94342 e93994 ___scrt_fastfail 94334->94342 94368 e9a8c7 22 API calls __fread_nolock 94334->94368 94335 e9396f 94336 ed33c9 94335->94336 94337 e9397c 94335->94337 94369 e96350 22 API calls 94336->94369 94337->94334 94339 e93986 94337->94339 94367 e96350 22 API calls 94339->94367 94345 e939f9 Shell_NotifyIconW 94342->94345 94343 ed33d7 94343->94342 94344 e933c6 22 API calls 94343->94344 94346 ed33f9 94344->94346 94345->94347 94348 e933c6 22 API calls 94346->94348 94347->94294 94348->94342 94349->94289 94370 eafe0b 94350->94370 94352 e96295 94380 eafddb 94352->94380 94354 e9394d 94354->94331 94354->94332 94356 ed4ba1 94355->94356 94357 e96b67 _wcslen 94355->94357 94406 e993b2 94356->94406 94360 e96b7d 94357->94360 94361 e96ba2 94357->94361 94359 ed4baa 94359->94359 94405 e96f34 22 API calls 94360->94405 94363 eafddb 22 API calls 94361->94363 94365 e96bae 94363->94365 94364 e96b85 __fread_nolock 94364->94335 94366 eafe0b 22 API calls 94365->94366 94366->94364 94367->94342 94368->94342 94369->94343 94373 eafddb 94370->94373 94372 eafdfa 94372->94352 94373->94372 94376 eafdfc 94373->94376 94390 ebea0c 94373->94390 94397 eb4ead 7 API calls 2 library calls 94373->94397 94375 eb066d 94399 eb32a4 RaiseException 94375->94399 94376->94375 94398 eb32a4 RaiseException 94376->94398 94379 eb068a 94379->94352 94383 eafde0 94380->94383 94381 ebea0c ___std_exception_copy 21 API calls 94381->94383 94382 eafdfa 94382->94354 94383->94381 94383->94382 94386 eafdfc 94383->94386 94402 eb4ead 7 API calls 2 library calls 94383->94402 94385 eb066d 94404 eb32a4 RaiseException 94385->94404 94386->94385 94403 eb32a4 RaiseException 94386->94403 94389 eb068a 94389->94354 94395 ec3820 _free 94390->94395 94391 ec385e 94401 ebf2d9 20 API calls _free 94391->94401 94393 ec3849 RtlAllocateHeap 94394 ec385c 94393->94394 94393->94395 94394->94373 94395->94391 94395->94393 94400 eb4ead 7 API calls 2 library calls 94395->94400 94397->94373 94398->94375 94399->94379 94400->94395 94401->94394 94402->94383 94403->94385 94404->94389 94405->94364 94407 e993c0 94406->94407 94409 e993c9 __fread_nolock 94406->94409 94407->94409 94410 e9aec9 94407->94410 94409->94359 94411 e9aedc 94410->94411 94415 e9aed9 __fread_nolock 94410->94415 94412 eafddb 22 API calls 94411->94412 94413 e9aee7 94412->94413 94414 eafe0b 22 API calls 94413->94414 94414->94415 94415->94409 94417 e93a67 GetModuleFileNameW 94416->94417 94417->94302 94419 ed1f50 __wsopen_s 94418->94419 94420 e93aaf GetFullPathNameW 94419->94420 94421 e93ae9 94420->94421 94422 e93ace 94420->94422 94432 e9a6c3 94421->94432 94424 e96b57 22 API calls 94422->94424 94425 e93ada 94424->94425 94428 e937a0 94425->94428 94429 e937ae 94428->94429 94430 e993b2 22 API calls 94429->94430 94431 e937c2 94430->94431 94431->94305 94433 e9a6dd 94432->94433 94434 e9a6d0 94432->94434 94435 eafddb 22 API calls 94433->94435 94434->94425 94436 e9a6e7 94435->94436 94437 eafe0b 22 API calls 94436->94437 94437->94434 94439 e933fe _wcslen 94438->94439 94440 ed311d 94439->94440 94441 e93411 94439->94441 94442 eafddb 22 API calls 94440->94442 94448 e9a587 94441->94448 94444 ed3127 94442->94444 94446 eafe0b 22 API calls 94444->94446 94445 e9341e __fread_nolock 94445->94317 94447 ed3157 __fread_nolock 94446->94447 94449 e9a59d 94448->94449 94452 e9a598 __fread_nolock 94448->94452 94450 eafe0b 22 API calls 94449->94450 94451 edf80f 94449->94451 94450->94452 94451->94451 94452->94445 94453 e92de3 94454 e92df0 __wsopen_s 94453->94454 94455 e92e09 94454->94455 94456 ed2c2b ___scrt_fastfail 94454->94456 94457 e93aa2 23 API calls 94455->94457 94458 ed2c47 GetOpenFileNameW 94456->94458 94459 e92e12 94457->94459 94460 ed2c96 94458->94460 94469 e92da5 94459->94469 94462 e96b57 22 API calls 94460->94462 94464 ed2cab 94462->94464 94464->94464 94466 e92e27 94487 e944a8 94466->94487 94470 ed1f50 __wsopen_s 94469->94470 94471 e92db2 GetLongPathNameW 94470->94471 94472 e96b57 22 API calls 94471->94472 94473 e92dda 94472->94473 94474 e93598 94473->94474 94516 e9a961 94474->94516 94477 e93aa2 23 API calls 94478 e935b5 94477->94478 94479 ed32eb 94478->94479 94480 e935c0 94478->94480 94484 ed330d 94479->94484 94533 eace60 41 API calls 94479->94533 94521 e9515f 94480->94521 94486 e935df 94486->94466 94534 e94ecb 94487->94534 94490 ed3833 94556 f02cf9 94490->94556 94491 e94ecb 94 API calls 94493 e944e1 94491->94493 94493->94490 94495 e944e9 94493->94495 94494 ed3848 94496 ed384c 94494->94496 94497 ed3869 94494->94497 94499 ed3854 94495->94499 94500 e944f5 94495->94500 94583 e94f39 94496->94583 94498 eafe0b 22 API calls 94497->94498 94515 ed38ae 94498->94515 94589 efda5a 82 API calls 94499->94589 94582 e9940c 136 API calls 2 library calls 94500->94582 94504 e92e31 94505 ed3862 94505->94497 94506 e94f39 68 API calls 94509 ed3a5f 94506->94509 94509->94506 94595 ef989b 82 API calls __wsopen_s 94509->94595 94512 e99cb3 22 API calls 94512->94515 94515->94509 94515->94512 94590 ef967e 22 API calls __fread_nolock 94515->94590 94591 ef95ad 42 API calls _wcslen 94515->94591 94592 f00b5a 22 API calls 94515->94592 94593 e9a4a1 22 API calls __fread_nolock 94515->94593 94594 e93ff7 22 API calls 94515->94594 94517 eafe0b 22 API calls 94516->94517 94518 e9a976 94517->94518 94519 eafddb 22 API calls 94518->94519 94520 e935aa 94519->94520 94520->94477 94522 e9516e 94521->94522 94526 e9518f __fread_nolock 94521->94526 94524 eafe0b 22 API calls 94522->94524 94523 eafddb 22 API calls 94525 e935cc 94523->94525 94524->94526 94527 e935f3 94525->94527 94526->94523 94528 e93605 94527->94528 94532 e93624 __fread_nolock 94527->94532 94530 eafe0b 22 API calls 94528->94530 94529 eafddb 22 API calls 94531 e9363b 94529->94531 94530->94532 94531->94486 94532->94529 94533->94479 94596 e94e90 LoadLibraryA 94534->94596 94539 ed3ccf 94542 e94f39 68 API calls 94539->94542 94540 e94ef6 LoadLibraryExW 94604 e94e59 LoadLibraryA 94540->94604 94544 ed3cd6 94542->94544 94546 e94e59 3 API calls 94544->94546 94547 ed3cde 94546->94547 94626 e950f5 40 API calls __fread_nolock 94547->94626 94548 e94f20 94548->94547 94549 e94f2c 94548->94549 94551 e94f39 68 API calls 94549->94551 94553 e944cd 94551->94553 94552 ed3cf5 94627 f028fe 27 API calls 94552->94627 94553->94490 94553->94491 94555 ed3d05 94557 f02d15 94556->94557 94703 e9511f 64 API calls 94557->94703 94559 f02d29 94704 f02e66 75 API calls 94559->94704 94561 f02d3b 94580 f02d3f 94561->94580 94705 e950f5 40 API calls __fread_nolock 94561->94705 94563 f02d56 94706 e950f5 40 API calls __fread_nolock 94563->94706 94565 f02d66 94707 e950f5 40 API calls __fread_nolock 94565->94707 94567 f02d81 94708 e950f5 40 API calls __fread_nolock 94567->94708 94569 f02d9c 94709 e9511f 64 API calls 94569->94709 94571 f02db3 94572 ebea0c ___std_exception_copy 21 API calls 94571->94572 94573 f02dba 94572->94573 94574 ebea0c ___std_exception_copy 21 API calls 94573->94574 94575 f02dc4 94574->94575 94710 e950f5 40 API calls __fread_nolock 94575->94710 94577 f02dd8 94711 f028fe 27 API calls 94577->94711 94579 f02dee 94579->94580 94712 f022ce 94579->94712 94580->94494 94582->94504 94584 e94f4a 94583->94584 94585 e94f43 94583->94585 94587 e94f59 94584->94587 94588 e94f6a FreeLibrary 94584->94588 94586 ebe678 67 API calls 94585->94586 94586->94584 94587->94499 94588->94587 94589->94505 94590->94515 94591->94515 94592->94515 94593->94515 94594->94515 94595->94509 94597 e94ea8 GetProcAddress 94596->94597 94598 e94ec6 94596->94598 94599 e94eb8 94597->94599 94601 ebe5eb 94598->94601 94599->94598 94600 e94ebf FreeLibrary 94599->94600 94600->94598 94628 ebe52a 94601->94628 94603 e94eea 94603->94539 94603->94540 94605 e94e8d 94604->94605 94606 e94e6e GetProcAddress 94604->94606 94609 e94f80 94605->94609 94607 e94e7e 94606->94607 94607->94605 94608 e94e86 FreeLibrary 94607->94608 94608->94605 94610 eafe0b 22 API calls 94609->94610 94611 e94f95 94610->94611 94689 e95722 94611->94689 94613 e94fa1 __fread_nolock 94614 ed3d1d 94613->94614 94615 e950a5 94613->94615 94625 e94fdc 94613->94625 94700 f0304d 74 API calls 94614->94700 94692 e942a2 CreateStreamOnHGlobal 94615->94692 94618 ed3d22 94701 e9511f 64 API calls 94618->94701 94621 ed3d45 94702 e950f5 40 API calls __fread_nolock 94621->94702 94624 e9506e messages 94624->94548 94625->94618 94625->94624 94698 e950f5 40 API calls __fread_nolock 94625->94698 94699 e9511f 64 API calls 94625->94699 94626->94552 94627->94555 94631 ebe536 __FrameHandler3::FrameUnwindToState 94628->94631 94629 ebe544 94653 ebf2d9 20 API calls _free 94629->94653 94631->94629 94633 ebe574 94631->94633 94632 ebe549 94654 ec27ec 26 API calls pre_c_initialization 94632->94654 94635 ebe579 94633->94635 94636 ebe586 94633->94636 94655 ebf2d9 20 API calls _free 94635->94655 94645 ec8061 94636->94645 94639 ebe58f 94640 ebe5a2 94639->94640 94641 ebe595 94639->94641 94657 ebe5d4 LeaveCriticalSection __fread_nolock 94640->94657 94656 ebf2d9 20 API calls _free 94641->94656 94643 ebe554 __wsopen_s 94643->94603 94646 ec806d __FrameHandler3::FrameUnwindToState 94645->94646 94658 ec2f5e EnterCriticalSection 94646->94658 94648 ec807b 94659 ec80fb 94648->94659 94652 ec80ac __wsopen_s 94652->94639 94653->94632 94654->94643 94655->94643 94656->94643 94657->94643 94658->94648 94662 ec811e 94659->94662 94660 ec8177 94678 ec4c7d 20 API calls _free 94660->94678 94662->94660 94668 ec8088 94662->94668 94676 eb918d EnterCriticalSection 94662->94676 94677 eb91a1 LeaveCriticalSection 94662->94677 94663 ec8180 94679 ec29c8 94663->94679 94666 ec8189 94666->94668 94685 ec3405 11 API calls 2 library calls 94666->94685 94673 ec80b7 94668->94673 94669 ec81a8 94686 eb918d EnterCriticalSection 94669->94686 94672 ec81bb 94672->94668 94688 ec2fa6 LeaveCriticalSection 94673->94688 94675 ec80be 94675->94652 94676->94662 94677->94662 94678->94663 94680 ec29fc _free 94679->94680 94681 ec29d3 RtlFreeHeap 94679->94681 94680->94666 94681->94680 94682 ec29e8 94681->94682 94687 ebf2d9 20 API calls _free 94682->94687 94684 ec29ee GetLastError 94684->94680 94685->94669 94686->94672 94687->94684 94688->94675 94690 eafddb 22 API calls 94689->94690 94691 e95734 94690->94691 94691->94613 94693 e942bc FindResourceExW 94692->94693 94694 e942d9 94692->94694 94693->94694 94695 ed35ba LoadResource 94693->94695 94694->94625 94695->94694 94696 ed35cf SizeofResource 94695->94696 94696->94694 94697 ed35e3 LockResource 94696->94697 94697->94694 94698->94625 94699->94625 94700->94618 94701->94621 94702->94624 94703->94559 94704->94561 94705->94563 94706->94565 94707->94567 94708->94569 94709->94571 94710->94577 94711->94579 94713 f022e7 94712->94713 94714 f022d9 94712->94714 94716 f0232c 94713->94716 94717 ebe5eb 29 API calls 94713->94717 94740 f022f0 94713->94740 94715 ebe5eb 29 API calls 94714->94715 94715->94713 94741 f02557 40 API calls __fread_nolock 94716->94741 94718 f02311 94717->94718 94718->94716 94720 f0231a 94718->94720 94720->94740 94749 ebe678 94720->94749 94721 f02370 94722 f02374 94721->94722 94723 f02395 94721->94723 94726 ebe678 67 API calls 94722->94726 94727 f02381 94722->94727 94742 f02171 94723->94742 94726->94727 94729 ebe678 67 API calls 94727->94729 94727->94740 94728 f0239d 94730 f023c3 94728->94730 94731 f023a3 94728->94731 94729->94740 94762 f023f3 74 API calls 94730->94762 94733 f023b0 94731->94733 94734 ebe678 67 API calls 94731->94734 94735 ebe678 67 API calls 94733->94735 94733->94740 94734->94733 94735->94740 94736 f023ca 94737 f023de 94736->94737 94738 ebe678 67 API calls 94736->94738 94739 ebe678 67 API calls 94737->94739 94737->94740 94738->94737 94739->94740 94740->94580 94741->94721 94743 ebea0c ___std_exception_copy 21 API calls 94742->94743 94744 f0217f 94743->94744 94745 ebea0c ___std_exception_copy 21 API calls 94744->94745 94746 f02190 94745->94746 94747 ebea0c ___std_exception_copy 21 API calls 94746->94747 94748 f0219c 94747->94748 94748->94728 94750 ebe684 __FrameHandler3::FrameUnwindToState 94749->94750 94751 ebe6aa 94750->94751 94752 ebe695 94750->94752 94761 ebe6a5 __wsopen_s 94751->94761 94763 eb918d EnterCriticalSection 94751->94763 94780 ebf2d9 20 API calls _free 94752->94780 94755 ebe69a 94781 ec27ec 26 API calls pre_c_initialization 94755->94781 94756 ebe6c6 94764 ebe602 94756->94764 94759 ebe6d1 94782 ebe6ee LeaveCriticalSection __fread_nolock 94759->94782 94761->94740 94762->94736 94763->94756 94765 ebe60f 94764->94765 94766 ebe624 94764->94766 94815 ebf2d9 20 API calls _free 94765->94815 94778 ebe61f 94766->94778 94783 ebdc0b 94766->94783 94768 ebe614 94816 ec27ec 26 API calls pre_c_initialization 94768->94816 94775 ebe646 94800 ec862f 94775->94800 94778->94759 94779 ec29c8 _free 20 API calls 94779->94778 94780->94755 94781->94761 94782->94761 94784 ebdc23 94783->94784 94788 ebdc1f 94783->94788 94785 ebd955 __fread_nolock 26 API calls 94784->94785 94784->94788 94786 ebdc43 94785->94786 94817 ec59be 62 API calls 5 library calls 94786->94817 94789 ec4d7a 94788->94789 94790 ec4d90 94789->94790 94792 ebe640 94789->94792 94791 ec29c8 _free 20 API calls 94790->94791 94790->94792 94791->94792 94793 ebd955 94792->94793 94794 ebd961 94793->94794 94795 ebd976 94793->94795 94818 ebf2d9 20 API calls _free 94794->94818 94795->94775 94797 ebd966 94819 ec27ec 26 API calls pre_c_initialization 94797->94819 94799 ebd971 94799->94775 94801 ec863e 94800->94801 94802 ec8653 94800->94802 94823 ebf2c6 20 API calls _free 94801->94823 94804 ec868e 94802->94804 94807 ec867a 94802->94807 94825 ebf2c6 20 API calls _free 94804->94825 94806 ec8643 94824 ebf2d9 20 API calls _free 94806->94824 94820 ec8607 94807->94820 94808 ec8693 94826 ebf2d9 20 API calls _free 94808->94826 94812 ebe64c 94812->94778 94812->94779 94813 ec869b 94827 ec27ec 26 API calls pre_c_initialization 94813->94827 94815->94768 94816->94778 94817->94788 94818->94797 94819->94799 94828 ec8585 94820->94828 94822 ec862b 94822->94812 94823->94806 94824->94812 94825->94808 94826->94813 94827->94812 94829 ec8591 __FrameHandler3::FrameUnwindToState 94828->94829 94839 ec5147 EnterCriticalSection 94829->94839 94831 ec859f 94832 ec85c6 94831->94832 94833 ec85d1 94831->94833 94840 ec86ae 94832->94840 94855 ebf2d9 20 API calls _free 94833->94855 94836 ec85cc 94856 ec85fb LeaveCriticalSection __wsopen_s 94836->94856 94838 ec85ee __wsopen_s 94838->94822 94839->94831 94857 ec53c4 94840->94857 94842 ec86c4 94870 ec5333 21 API calls 3 library calls 94842->94870 94844 ec86be 94844->94842 94845 ec86f6 94844->94845 94847 ec53c4 __wsopen_s 26 API calls 94844->94847 94845->94842 94848 ec53c4 __wsopen_s 26 API calls 94845->94848 94846 ec871c 94850 ec873e 94846->94850 94871 ebf2a3 20 API calls 2 library calls 94846->94871 94851 ec86ed 94847->94851 94849 ec8702 CloseHandle 94848->94849 94849->94842 94852 ec870e GetLastError 94849->94852 94850->94836 94854 ec53c4 __wsopen_s 26 API calls 94851->94854 94852->94842 94854->94845 94855->94836 94856->94838 94858 ec53d1 94857->94858 94860 ec53e6 94857->94860 94859 ebf2c6 __dosmaperr 20 API calls 94858->94859 94861 ec53d6 94859->94861 94862 ebf2c6 __dosmaperr 20 API calls 94860->94862 94865 ec540b 94860->94865 94864 ebf2d9 _free 20 API calls 94861->94864 94863 ec5416 94862->94863 94866 ebf2d9 _free 20 API calls 94863->94866 94867 ec53de 94864->94867 94865->94844 94868 ec541e 94866->94868 94867->94844 94869 ec27ec pre_c_initialization 26 API calls 94868->94869 94869->94867 94870->94846 94871->94850 94872 e91044 94877 e910f3 94872->94877 94874 e9104a 94913 eb00a3 29 API calls __onexit 94874->94913 94876 e91054 94914 e91398 94877->94914 94881 e9116a 94882 e9a961 22 API calls 94881->94882 94883 e91174 94882->94883 94884 e9a961 22 API calls 94883->94884 94885 e9117e 94884->94885 94886 e9a961 22 API calls 94885->94886 94887 e91188 94886->94887 94888 e9a961 22 API calls 94887->94888 94889 e911c6 94888->94889 94890 e9a961 22 API calls 94889->94890 94891 e91292 94890->94891 94924 e9171c 94891->94924 94895 e912c4 94896 e9a961 22 API calls 94895->94896 94897 e912ce 94896->94897 94945 ea1940 94897->94945 94899 e912f9 94955 e91aab 94899->94955 94901 e91315 94902 e91325 GetStdHandle 94901->94902 94903 e9137a 94902->94903 94904 ed2485 94902->94904 94908 e91387 OleInitialize 94903->94908 94904->94903 94905 ed248e 94904->94905 94906 eafddb 22 API calls 94905->94906 94907 ed2495 94906->94907 94962 f0011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94907->94962 94908->94874 94910 ed249e 94963 f00944 CreateThread 94910->94963 94912 ed24aa CloseHandle 94912->94903 94913->94876 94964 e913f1 94914->94964 94917 e913f1 22 API calls 94918 e913d0 94917->94918 94919 e9a961 22 API calls 94918->94919 94920 e913dc 94919->94920 94921 e96b57 22 API calls 94920->94921 94922 e91129 94921->94922 94923 e91bc3 6 API calls 94922->94923 94923->94881 94925 e9a961 22 API calls 94924->94925 94926 e9172c 94925->94926 94927 e9a961 22 API calls 94926->94927 94928 e91734 94927->94928 94929 e9a961 22 API calls 94928->94929 94930 e9174f 94929->94930 94931 eafddb 22 API calls 94930->94931 94932 e9129c 94931->94932 94933 e91b4a 94932->94933 94934 e91b58 94933->94934 94935 e9a961 22 API calls 94934->94935 94936 e91b63 94935->94936 94937 e9a961 22 API calls 94936->94937 94938 e91b6e 94937->94938 94939 e9a961 22 API calls 94938->94939 94940 e91b79 94939->94940 94941 e9a961 22 API calls 94940->94941 94942 e91b84 94941->94942 94943 eafddb 22 API calls 94942->94943 94944 e91b96 RegisterWindowMessageW 94943->94944 94944->94895 94946 ea1981 94945->94946 94950 ea195d 94945->94950 94971 eb0242 5 API calls __Init_thread_wait 94946->94971 94948 ea198b 94948->94950 94972 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94948->94972 94954 ea196e 94950->94954 94973 eb0242 5 API calls __Init_thread_wait 94950->94973 94951 ea8727 94951->94954 94974 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94951->94974 94954->94899 94956 ed272d 94955->94956 94957 e91abb 94955->94957 94975 f03209 23 API calls 94956->94975 94958 eafddb 22 API calls 94957->94958 94960 e91ac3 94958->94960 94960->94901 94961 ed2738 94962->94910 94963->94912 94976 f0092a 28 API calls 94963->94976 94965 e9a961 22 API calls 94964->94965 94966 e913fc 94965->94966 94967 e9a961 22 API calls 94966->94967 94968 e91404 94967->94968 94969 e9a961 22 API calls 94968->94969 94970 e913c6 94969->94970 94970->94917 94971->94948 94972->94950 94973->94951 94974->94954 94975->94961 94977 ee2a00 94992 e9d7b0 messages 94977->94992 94978 e9db11 PeekMessageW 94978->94992 94979 e9d807 GetInputState 94979->94978 94979->94992 94981 ee1cbe TranslateAcceleratorW 94981->94992 94982 e9da04 timeGetTime 94982->94992 94983 e9db8f PeekMessageW 94983->94992 94984 e9db73 TranslateMessage DispatchMessageW 94984->94983 94985 e9dbaf Sleep 94985->94992 94986 ee2b74 Sleep 94999 ee2a51 94986->94999 94988 ee1dda timeGetTime 95136 eae300 23 API calls 94988->95136 94992->94978 94992->94979 94992->94981 94992->94982 94992->94983 94992->94984 94992->94985 94992->94986 94992->94988 94997 e9d9d5 94992->94997 94992->94999 95009 e9dd50 94992->95009 95016 ea1310 94992->95016 95071 e9bf40 94992->95071 95129 eaedf6 94992->95129 95134 e9dfd0 348 API calls 3 library calls 94992->95134 95135 eae551 timeGetTime 94992->95135 95137 f03a2a 23 API calls 94992->95137 95138 e9ec40 94992->95138 95162 f0359c 82 API calls __wsopen_s 94992->95162 94993 ee2c0b GetExitCodeProcess 94995 ee2c37 CloseHandle 94993->94995 94996 ee2c21 WaitForSingleObject 94993->94996 94995->94999 94996->94992 94996->94995 94998 f229bf GetForegroundWindow 94998->94999 94999->94992 94999->94993 94999->94997 94999->94998 95000 ee2ca9 Sleep 94999->95000 95163 f15658 23 API calls 94999->95163 95164 efe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94999->95164 95165 eae551 timeGetTime 94999->95165 95166 efd4dc CreateToolhelp32Snapshot Process32FirstW 94999->95166 95000->94992 95010 e9dd6f 95009->95010 95011 e9dd83 95009->95011 95176 e9d260 95010->95176 95208 f0359c 82 API calls __wsopen_s 95011->95208 95013 e9dd7a 95013->94992 95015 ee2f75 95015->95015 95017 ea17b0 95016->95017 95018 ea1376 95016->95018 95247 eb0242 5 API calls __Init_thread_wait 95017->95247 95019 ea1390 95018->95019 95020 ee6331 95018->95020 95022 ea1940 9 API calls 95019->95022 95261 f1709c 348 API calls 95020->95261 95025 ea13a0 95022->95025 95024 ea17ba 95027 ea17fb 95024->95027 95029 e99cb3 22 API calls 95024->95029 95028 ea1940 9 API calls 95025->95028 95026 ee633d 95026->94992 95031 ee6346 95027->95031 95033 ea182c 95027->95033 95030 ea13b6 95028->95030 95036 ea17d4 95029->95036 95030->95027 95032 ea13ec 95030->95032 95262 f0359c 82 API calls __wsopen_s 95031->95262 95032->95031 95057 ea1408 __fread_nolock 95032->95057 95249 e9aceb 95033->95249 95248 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95036->95248 95037 ea1839 95259 ead217 348 API calls 95037->95259 95040 ee636e 95263 f0359c 82 API calls __wsopen_s 95040->95263 95041 ea152f 95043 ea153c 95041->95043 95044 ee63d1 95041->95044 95046 ea1940 9 API calls 95043->95046 95265 f15745 54 API calls _wcslen 95044->95265 95047 ea1549 95046->95047 95053 ea1940 9 API calls 95047->95053 95054 ea15c7 messages 95047->95054 95048 eafddb 22 API calls 95048->95057 95049 ea1872 95260 eafaeb 23 API calls 95049->95260 95050 eafe0b 22 API calls 95050->95057 95052 ea171d 95052->94992 95059 ea1563 95053->95059 95054->95049 95056 ea167b messages 95054->95056 95062 ea1940 9 API calls 95054->95062 95218 f1ab67 95054->95218 95221 f1a2ea 95054->95221 95226 f05c5a 95054->95226 95231 eaf645 95054->95231 95238 f21591 95054->95238 95241 f1abf7 95054->95241 95267 f0359c 82 API calls __wsopen_s 95054->95267 95056->95052 95246 eace17 22 API calls messages 95056->95246 95057->95037 95057->95040 95057->95041 95057->95048 95057->95050 95057->95054 95058 e9ec40 348 API calls 95057->95058 95061 ee63b2 95057->95061 95058->95057 95059->95054 95266 e9a8c7 22 API calls __fread_nolock 95059->95266 95264 f0359c 82 API calls __wsopen_s 95061->95264 95062->95054 95441 e9adf0 95071->95441 95073 e9bf9d 95074 e9bfa9 95073->95074 95075 ee04b6 95073->95075 95077 ee04c6 95074->95077 95078 e9c01e 95074->95078 95459 f0359c 82 API calls __wsopen_s 95075->95459 95460 f0359c 82 API calls __wsopen_s 95077->95460 95446 e9ac91 95078->95446 95081 e9c7da 95086 eafe0b 22 API calls 95081->95086 95083 ef7120 22 API calls 95098 e9c039 __fread_nolock messages 95083->95098 95091 e9c808 __fread_nolock 95086->95091 95088 ee04f5 95092 ee055a 95088->95092 95461 ead217 348 API calls 95088->95461 95093 eafe0b 22 API calls 95091->95093 95112 e9c603 95092->95112 95462 f0359c 82 API calls __wsopen_s 95092->95462 95099 e9c350 __fread_nolock messages 95093->95099 95094 e9af8a 22 API calls 95094->95098 95095 ee091a 95471 f03209 23 API calls 95095->95471 95098->95081 95098->95083 95098->95088 95098->95091 95098->95092 95098->95094 95098->95095 95100 e9ec40 348 API calls 95098->95100 95101 ee08a5 95098->95101 95103 e9c237 95098->95103 95106 ee0591 95098->95106 95107 ee08f6 95098->95107 95098->95112 95113 e9aceb 23 API calls 95098->95113 95116 eafddb 22 API calls 95098->95116 95123 ee09bf 95098->95123 95125 e9bbe0 40 API calls 95098->95125 95127 eafe0b 22 API calls 95098->95127 95450 e9ad81 95098->95450 95464 ef7099 22 API calls __fread_nolock 95098->95464 95465 f15745 54 API calls _wcslen 95098->95465 95466 eaaa42 22 API calls messages 95098->95466 95467 eff05c 40 API calls 95098->95467 95468 e9a993 41 API calls 95098->95468 95128 e9c3ac 95099->95128 95458 eace17 22 API calls messages 95099->95458 95100->95098 95102 e9ec40 348 API calls 95101->95102 95105 ee08cf 95102->95105 95114 e9c253 95103->95114 95472 e9a8c7 22 API calls __fread_nolock 95103->95472 95105->95112 95469 e9a81b 41 API calls 95105->95469 95463 f0359c 82 API calls __wsopen_s 95106->95463 95470 f0359c 82 API calls __wsopen_s 95107->95470 95112->94992 95113->95098 95117 ee0976 95114->95117 95120 e9c297 messages 95114->95120 95116->95098 95119 e9aceb 23 API calls 95117->95119 95119->95123 95121 e9aceb 23 API calls 95120->95121 95120->95123 95122 e9c335 95121->95122 95122->95123 95124 e9c342 95122->95124 95123->95112 95473 f0359c 82 API calls __wsopen_s 95123->95473 95457 e9a704 22 API calls messages 95124->95457 95125->95098 95127->95098 95128->94992 95131 eaee09 95129->95131 95133 eaee12 95129->95133 95130 eaee36 IsDialogMessageW 95130->95131 95130->95133 95131->94992 95132 eeefaf GetClassLongW 95132->95130 95132->95133 95133->95130 95133->95131 95133->95132 95134->94992 95135->94992 95136->94992 95137->94992 95155 e9ec76 messages 95138->95155 95139 e9fef7 95154 e9ed9d messages 95139->95154 95486 e9a8c7 22 API calls __fread_nolock 95139->95486 95142 eafddb 22 API calls 95142->95155 95143 ee4600 95143->95154 95485 e9a8c7 22 API calls __fread_nolock 95143->95485 95144 ee4b0b 95488 f0359c 82 API calls __wsopen_s 95144->95488 95150 eb0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95150->95155 95151 e9a8c7 22 API calls 95151->95155 95152 e9fbe3 95152->95154 95157 ee4bdc 95152->95157 95161 e9f3ae messages 95152->95161 95153 e9a961 22 API calls 95153->95155 95154->94992 95155->95139 95155->95142 95155->95143 95155->95144 95155->95150 95155->95151 95155->95152 95155->95153 95155->95154 95156 eb00a3 29 API calls pre_c_initialization 95155->95156 95159 ee4beb 95155->95159 95160 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95155->95160 95155->95161 95483 ea01e0 348 API calls 2 library calls 95155->95483 95484 ea06a0 41 API calls messages 95155->95484 95156->95155 95489 f0359c 82 API calls __wsopen_s 95157->95489 95490 f0359c 82 API calls __wsopen_s 95159->95490 95160->95155 95161->95154 95487 f0359c 82 API calls __wsopen_s 95161->95487 95162->94992 95163->94999 95164->94999 95165->94999 95491 efdef7 95166->95491 95168 efd5db CloseHandle 95168->94999 95169 efd529 Process32NextW 95169->95168 95173 efd522 95169->95173 95170 e9a961 22 API calls 95170->95173 95171 e99cb3 22 API calls 95171->95173 95173->95168 95173->95169 95173->95170 95173->95171 95497 e9525f 22 API calls 95173->95497 95498 e96350 22 API calls 95173->95498 95499 eace60 41 API calls 95173->95499 95177 e9ec40 348 API calls 95176->95177 95181 e9d29d 95177->95181 95179 e9d30b messages 95179->95013 95180 e9d6d5 95180->95179 95192 eafe0b 22 API calls 95180->95192 95181->95179 95181->95180 95182 e9d3c3 95181->95182 95187 e9d4b8 95181->95187 95191 eafddb 22 API calls 95181->95191 95194 ee1bc4 95181->95194 95203 e9d429 __fread_nolock messages 95181->95203 95182->95180 95184 e9d3ce 95182->95184 95183 e9d5ff 95185 ee1bb5 95183->95185 95186 e9d614 95183->95186 95188 eafddb 22 API calls 95184->95188 95216 f15705 23 API calls 95185->95216 95190 eafddb 22 API calls 95186->95190 95193 eafe0b 22 API calls 95187->95193 95197 e9d3d5 __fread_nolock 95188->95197 95200 e9d46a 95190->95200 95191->95181 95192->95197 95193->95203 95217 f0359c 82 API calls __wsopen_s 95194->95217 95195 eafddb 22 API calls 95196 e9d3f6 95195->95196 95196->95203 95209 e9bec0 348 API calls 95196->95209 95197->95195 95197->95196 95199 ee1ba4 95215 f0359c 82 API calls __wsopen_s 95199->95215 95200->95013 95203->95183 95203->95199 95203->95200 95204 ee1b7f 95203->95204 95206 ee1b5d 95203->95206 95210 e91f6f 95203->95210 95214 f0359c 82 API calls __wsopen_s 95204->95214 95213 f0359c 82 API calls __wsopen_s 95206->95213 95208->95015 95209->95203 95211 e9ec40 348 API calls 95210->95211 95212 e91f98 95211->95212 95212->95203 95213->95200 95214->95200 95215->95200 95216->95194 95217->95179 95268 f1aff9 95218->95268 95222 e97510 53 API calls 95221->95222 95223 f1a306 95222->95223 95224 efd4dc 47 API calls 95223->95224 95225 f1a315 95224->95225 95225->95054 95227 e97510 53 API calls 95226->95227 95228 f05c6d 95227->95228 95423 efdbbe lstrlenW 95228->95423 95230 f05c77 95230->95054 95232 e9b567 39 API calls 95231->95232 95233 eaf659 95232->95233 95234 eef2dc Sleep 95233->95234 95235 eaf661 timeGetTime 95233->95235 95236 e9b567 39 API calls 95235->95236 95237 eaf677 95236->95237 95237->95054 95428 f22ad8 95238->95428 95240 f2159f 95240->95054 95242 f1aff9 217 API calls 95241->95242 95244 f1ac0c 95242->95244 95243 f1ac54 95243->95054 95244->95243 95245 e9aceb 23 API calls 95244->95245 95245->95243 95246->95056 95247->95024 95248->95027 95250 e9acf9 95249->95250 95254 e9ad2a messages 95249->95254 95251 e9ad55 95250->95251 95252 e9ad01 messages 95250->95252 95251->95254 95439 e9a8c7 22 API calls __fread_nolock 95251->95439 95252->95254 95255 e9ad21 95252->95255 95256 edfa48 95252->95256 95254->95037 95255->95254 95257 edfa3a VariantClear 95255->95257 95256->95254 95440 eace17 22 API calls messages 95256->95440 95257->95254 95259->95049 95260->95049 95261->95026 95262->95054 95263->95054 95264->95054 95265->95059 95266->95054 95267->95054 95269 f1b01d ___scrt_fastfail 95268->95269 95270 f1b094 95269->95270 95271 f1b058 95269->95271 95275 e9b567 39 API calls 95270->95275 95277 f1b08b 95270->95277 95389 e9b567 95271->95389 95273 f1b063 95273->95277 95281 e9b567 39 API calls 95273->95281 95274 f1b0ed 95359 e97510 95274->95359 95276 f1b0a5 95275->95276 95280 e9b567 39 API calls 95276->95280 95277->95274 95282 e9b567 39 API calls 95277->95282 95280->95277 95284 f1b078 95281->95284 95282->95274 95286 e9b567 39 API calls 95284->95286 95285 f1b115 95287 f1b1d8 95285->95287 95288 f1b11f 95285->95288 95286->95277 95290 f1b20a GetCurrentDirectoryW 95287->95290 95293 e97510 53 API calls 95287->95293 95289 e97510 53 API calls 95288->95289 95291 f1b130 95289->95291 95292 eafe0b 22 API calls 95290->95292 95294 e97620 22 API calls 95291->95294 95295 f1b22f GetCurrentDirectoryW 95292->95295 95296 f1b1ef 95293->95296 95297 f1b13a 95294->95297 95298 f1b23c 95295->95298 95299 e97620 22 API calls 95296->95299 95301 e97510 53 API calls 95297->95301 95303 f1b275 95298->95303 95394 e99c6e 22 API calls 95298->95394 95300 f1b1f9 _wcslen 95299->95300 95300->95290 95300->95303 95302 f1b14b 95301->95302 95304 e97620 22 API calls 95302->95304 95308 f1b287 95303->95308 95309 f1b28b 95303->95309 95306 f1b155 95304->95306 95310 e97510 53 API calls 95306->95310 95307 f1b255 95395 e99c6e 22 API calls 95307->95395 95316 f1b2f8 95308->95316 95317 f1b39a CreateProcessW 95308->95317 95397 f007c0 10 API calls 95309->95397 95313 f1b166 95310->95313 95318 e97620 22 API calls 95313->95318 95314 f1b265 95396 e99c6e 22 API calls 95314->95396 95315 f1b294 95398 f006e6 10 API calls 95315->95398 95400 ef11c8 39 API calls 95316->95400 95338 f1b32f _wcslen 95317->95338 95322 f1b170 95318->95322 95323 f1b1a6 GetSystemDirectoryW 95322->95323 95326 e97510 53 API calls 95322->95326 95328 eafe0b 22 API calls 95323->95328 95324 f1b2aa 95399 f005a7 8 API calls 95324->95399 95325 f1b2fd 95329 f1b323 95325->95329 95330 f1b32a 95325->95330 95332 f1b187 95326->95332 95335 f1b1cb GetSystemDirectoryW 95328->95335 95401 ef1201 128 API calls 2 library calls 95329->95401 95402 ef14ce 6 API calls 95330->95402 95337 e97620 22 API calls 95332->95337 95334 f1b2d0 95334->95308 95335->95298 95336 f1b328 95336->95338 95339 f1b191 _wcslen 95337->95339 95340 f1b3d6 GetLastError 95338->95340 95341 f1b42f CloseHandle 95338->95341 95339->95298 95339->95323 95351 f1b41a 95340->95351 95342 f1b43f 95341->95342 95358 f1b49a 95341->95358 95344 f1b451 95342->95344 95345 f1b446 CloseHandle 95342->95345 95347 f1b463 95344->95347 95348 f1b458 CloseHandle 95344->95348 95345->95344 95346 f1b4a6 95346->95351 95349 f1b475 95347->95349 95350 f1b46a CloseHandle 95347->95350 95348->95347 95403 f009d9 34 API calls 95349->95403 95350->95349 95386 f00175 95351->95386 95354 f1b4d2 CloseHandle 95354->95351 95356 f1b486 95404 f1b536 25 API calls 95356->95404 95358->95346 95358->95354 95360 e97522 95359->95360 95361 e97525 95359->95361 95382 e97620 95360->95382 95362 e9755b 95361->95362 95363 e9752d 95361->95363 95364 ed50f6 95362->95364 95367 e9756d 95362->95367 95374 ed500f 95362->95374 95405 eb51c6 26 API calls 95363->95405 95408 eb5183 26 API calls 95364->95408 95406 eafb21 51 API calls 95367->95406 95368 e9753d 95371 eafddb 22 API calls 95368->95371 95369 ed510e 95369->95369 95373 e97547 95371->95373 95375 e99cb3 22 API calls 95373->95375 95376 eafe0b 22 API calls 95374->95376 95377 ed5088 95374->95377 95375->95360 95378 ed5058 95376->95378 95407 eafb21 51 API calls 95377->95407 95379 eafddb 22 API calls 95378->95379 95380 ed507f 95379->95380 95381 e99cb3 22 API calls 95380->95381 95381->95377 95383 e9762a _wcslen 95382->95383 95384 eafe0b 22 API calls 95383->95384 95385 e9763f 95384->95385 95385->95285 95409 f0030f 95386->95409 95390 e9b578 95389->95390 95391 e9b57f 95389->95391 95390->95391 95422 eb62d1 39 API calls 95390->95422 95391->95273 95393 e9b5c2 95393->95273 95394->95307 95395->95314 95396->95303 95397->95315 95398->95324 95399->95334 95400->95325 95401->95336 95402->95338 95403->95356 95404->95358 95405->95368 95406->95368 95407->95364 95408->95369 95410 f00321 CloseHandle 95409->95410 95411 f00329 95409->95411 95410->95411 95412 f00336 95411->95412 95413 f0032e CloseHandle 95411->95413 95414 f00343 95412->95414 95415 f0033b CloseHandle 95412->95415 95413->95412 95416 f00350 95414->95416 95417 f00348 CloseHandle 95414->95417 95415->95414 95418 f00355 CloseHandle 95416->95418 95419 f0035d 95416->95419 95417->95416 95418->95419 95420 f00362 CloseHandle 95419->95420 95421 f0017d 95419->95421 95420->95421 95421->95054 95422->95393 95424 efdbdc GetFileAttributesW 95423->95424 95425 efdc06 95423->95425 95424->95425 95426 efdbe8 FindFirstFileW 95424->95426 95425->95230 95426->95425 95427 efdbf9 FindClose 95426->95427 95427->95425 95429 e9aceb 23 API calls 95428->95429 95430 f22af3 95429->95430 95431 f22aff 95430->95431 95432 f22b1d 95430->95432 95433 e97510 53 API calls 95431->95433 95434 e96b57 22 API calls 95432->95434 95436 f22b0c 95433->95436 95435 f22b1b 95434->95435 95435->95240 95436->95435 95438 e9a8c7 22 API calls __fread_nolock 95436->95438 95438->95435 95439->95254 95440->95254 95442 e9ae01 95441->95442 95445 e9ae1c messages 95441->95445 95443 e9aec9 22 API calls 95442->95443 95444 e9ae09 CharUpperBuffW 95443->95444 95444->95445 95445->95073 95447 e9acae 95446->95447 95449 e9acd1 95447->95449 95474 f0359c 82 API calls __wsopen_s 95447->95474 95449->95098 95451 edfadb 95450->95451 95452 e9ad92 95450->95452 95453 eafddb 22 API calls 95452->95453 95454 e9ad99 95453->95454 95475 e9adcd 95454->95475 95457->95099 95458->95099 95459->95077 95460->95112 95461->95092 95462->95112 95463->95112 95464->95098 95465->95098 95466->95098 95467->95098 95468->95098 95469->95107 95470->95112 95471->95103 95472->95114 95473->95112 95474->95449 95479 e9addd 95475->95479 95476 e9adb6 95476->95098 95477 eafddb 22 API calls 95477->95479 95478 e9a961 22 API calls 95478->95479 95479->95476 95479->95477 95479->95478 95481 e9adcd 22 API calls 95479->95481 95482 e9a8c7 22 API calls __fread_nolock 95479->95482 95481->95479 95482->95479 95483->95155 95484->95155 95485->95154 95486->95154 95487->95154 95488->95154 95489->95159 95490->95154 95492 efdf02 95491->95492 95493 efdf19 95492->95493 95496 efdf1f 95492->95496 95500 eb63b2 GetStringTypeW _strftime 95492->95500 95501 eb62fb 39 API calls 95493->95501 95496->95173 95497->95173 95498->95173 95499->95173 95500->95492 95501->95496 95502 ec8402 95507 ec81be 95502->95507 95505 ec842a 95512 ec81ef try_get_first_available_module 95507->95512 95509 ec83ee 95526 ec27ec 26 API calls pre_c_initialization 95509->95526 95511 ec8343 95511->95505 95519 ed0984 95511->95519 95518 ec8338 95512->95518 95522 eb8e0b 40 API calls 2 library calls 95512->95522 95514 ec838c 95514->95518 95523 eb8e0b 40 API calls 2 library calls 95514->95523 95516 ec83ab 95516->95518 95524 eb8e0b 40 API calls 2 library calls 95516->95524 95518->95511 95525 ebf2d9 20 API calls _free 95518->95525 95527 ed0081 95519->95527 95521 ed099f 95521->95505 95522->95514 95523->95516 95524->95518 95525->95509 95526->95511 95530 ed008d __FrameHandler3::FrameUnwindToState 95527->95530 95528 ed009b 95584 ebf2d9 20 API calls _free 95528->95584 95530->95528 95532 ed00d4 95530->95532 95531 ed00a0 95585 ec27ec 26 API calls pre_c_initialization 95531->95585 95538 ed065b 95532->95538 95537 ed00aa __wsopen_s 95537->95521 95539 ed0678 95538->95539 95540 ed068d 95539->95540 95541 ed06a6 95539->95541 95601 ebf2c6 20 API calls _free 95540->95601 95587 ec5221 95541->95587 95544 ed06ab 95546 ed06cb 95544->95546 95547 ed06b4 95544->95547 95545 ed0692 95602 ebf2d9 20 API calls _free 95545->95602 95600 ed039a CreateFileW 95546->95600 95603 ebf2c6 20 API calls _free 95547->95603 95551 ed06b9 95604 ebf2d9 20 API calls _free 95551->95604 95553 ed0781 GetFileType 95554 ed078c GetLastError 95553->95554 95561 ed07d3 95553->95561 95607 ebf2a3 20 API calls 2 library calls 95554->95607 95555 ed0756 GetLastError 95606 ebf2a3 20 API calls 2 library calls 95555->95606 95558 ed0704 95558->95553 95558->95555 95605 ed039a CreateFileW 95558->95605 95560 ed079a CloseHandle 95560->95545 95564 ed07c3 95560->95564 95609 ec516a 21 API calls 3 library calls 95561->95609 95562 ed0749 95562->95553 95562->95555 95608 ebf2d9 20 API calls _free 95564->95608 95565 ed07f4 95567 ed0840 95565->95567 95610 ed05ab 72 API calls 4 library calls 95565->95610 95572 ed086d 95567->95572 95611 ed014d 72 API calls 4 library calls 95567->95611 95568 ed07c8 95568->95545 95571 ed0866 95571->95572 95573 ed087e 95571->95573 95574 ec86ae __wsopen_s 29 API calls 95572->95574 95575 ed00f8 95573->95575 95576 ed08fc CloseHandle 95573->95576 95574->95575 95586 ed0121 LeaveCriticalSection __wsopen_s 95575->95586 95612 ed039a CreateFileW 95576->95612 95578 ed0927 95579 ed0931 GetLastError 95578->95579 95580 ed095d 95578->95580 95613 ebf2a3 20 API calls 2 library calls 95579->95613 95580->95575 95582 ed093d 95614 ec5333 21 API calls 3 library calls 95582->95614 95584->95531 95585->95537 95586->95537 95588 ec522d __FrameHandler3::FrameUnwindToState 95587->95588 95615 ec2f5e EnterCriticalSection 95588->95615 95590 ec527b 95616 ec532a 95590->95616 95592 ec5234 95592->95590 95593 ec5259 95592->95593 95597 ec52c7 EnterCriticalSection 95592->95597 95619 ec5000 21 API calls 2 library calls 95593->95619 95594 ec52a4 __wsopen_s 95594->95544 95596 ec525e 95596->95590 95620 ec5147 EnterCriticalSection 95596->95620 95597->95590 95598 ec52d4 LeaveCriticalSection 95597->95598 95598->95592 95600->95558 95601->95545 95602->95575 95603->95551 95604->95545 95605->95562 95606->95545 95607->95560 95608->95568 95609->95565 95610->95567 95611->95571 95612->95578 95613->95582 95614->95580 95615->95592 95621 ec2fa6 LeaveCriticalSection 95616->95621 95618 ec5331 95618->95594 95619->95596 95620->95590 95621->95618 95622 ed2402 95625 e91410 95622->95625 95626 ed24b8 DestroyWindow 95625->95626 95627 e9144f mciSendStringW 95625->95627 95640 ed24c4 95626->95640 95628 e9146b 95627->95628 95629 e916c6 95627->95629 95630 e91479 95628->95630 95628->95640 95629->95628 95631 e916d5 UnregisterHotKey 95629->95631 95658 e9182e 95630->95658 95631->95629 95633 ed2509 95639 ed251c FreeLibrary 95633->95639 95641 ed252d 95633->95641 95634 ed24d8 95634->95640 95664 e96246 CloseHandle 95634->95664 95635 ed24e2 FindClose 95635->95640 95638 e9148e 95638->95641 95646 e9149c 95638->95646 95639->95633 95640->95633 95640->95634 95640->95635 95642 ed2541 VirtualFree 95641->95642 95649 e91509 95641->95649 95642->95641 95643 e914f8 CoUninitialize 95643->95649 95644 ed2589 95651 ed2598 messages 95644->95651 95665 f032eb 6 API calls messages 95644->95665 95645 e91514 95648 e91524 95645->95648 95646->95643 95662 e91944 VirtualFreeEx CloseHandle 95648->95662 95649->95644 95649->95645 95654 ed2627 95651->95654 95666 ef64d4 22 API calls messages 95651->95666 95653 e9153a 95653->95651 95655 e9161f 95653->95655 95654->95654 95655->95654 95663 e91876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95655->95663 95657 e916c1 95659 e9183b 95658->95659 95660 e91480 95659->95660 95667 ef702a 22 API calls 95659->95667 95660->95633 95660->95638 95662->95653 95663->95657 95664->95634 95665->95644 95666->95651 95667->95659 95668 eb03fb 95669 eb0407 __FrameHandler3::FrameUnwindToState 95668->95669 95697 eafeb1 95669->95697 95671 eb040e 95672 eb0561 95671->95672 95675 eb0438 95671->95675 95727 eb083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95672->95727 95674 eb0568 95720 eb4e52 95674->95720 95686 eb0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95675->95686 95708 ec247d 95675->95708 95682 eb0457 95685 eb04de 95689 eb04f3 95685->95689 95688 eb04d8 95686->95688 95723 eb4e1a 38 API calls 2 library calls 95686->95723 95716 eb0959 95688->95716 95724 eb0992 GetModuleHandleW 95689->95724 95691 eb04fa 95691->95674 95692 eb04fe 95691->95692 95693 eb0507 95692->95693 95725 eb4df5 28 API calls _abort 95692->95725 95726 eb0040 13 API calls 2 library calls 95693->95726 95696 eb050f 95696->95682 95698 eafeba 95697->95698 95729 eb0698 IsProcessorFeaturePresent 95698->95729 95700 eafec6 95730 eb2c94 10 API calls 3 library calls 95700->95730 95702 eafecb 95703 eafecf 95702->95703 95731 ec2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95702->95731 95703->95671 95705 eafed8 95706 eafee6 95705->95706 95732 eb2cbd 8 API calls 3 library calls 95705->95732 95706->95671 95711 ec2494 95708->95711 95710 eb0451 95710->95682 95712 ec2421 95710->95712 95733 eb0a8c 95711->95733 95713 ec2450 95712->95713 95714 eb0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95713->95714 95715 ec2479 95714->95715 95715->95686 95741 eb2340 95716->95741 95719 eb097f 95719->95685 95743 eb4bcf 95720->95743 95723->95688 95724->95691 95725->95693 95726->95696 95727->95674 95729->95700 95730->95702 95731->95705 95732->95703 95734 eb0a97 IsProcessorFeaturePresent 95733->95734 95735 eb0a95 95733->95735 95737 eb0c5d 95734->95737 95735->95710 95740 eb0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95737->95740 95739 eb0d40 95739->95710 95740->95739 95742 eb096c GetStartupInfoW 95741->95742 95742->95719 95744 eb4bdb _abort 95743->95744 95745 eb4be2 95744->95745 95746 eb4bf4 95744->95746 95782 eb4d29 GetModuleHandleW 95745->95782 95767 ec2f5e EnterCriticalSection 95746->95767 95749 eb4be7 95749->95746 95783 eb4d6d GetModuleHandleExW 95749->95783 95750 eb4bfb 95758 eb4c70 95750->95758 95766 eb4c99 95750->95766 95768 ec21a8 95750->95768 95755 eb4ce2 95791 ed1d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 95755->95791 95756 eb4cb6 95774 eb4ce8 95756->95774 95757 eb4c88 95763 ec2421 _abort 5 API calls 95757->95763 95758->95757 95762 ec2421 _abort 5 API calls 95758->95762 95762->95757 95763->95766 95771 eb4cd9 95766->95771 95767->95750 95792 ec1ee1 95768->95792 95811 ec2fa6 LeaveCriticalSection 95771->95811 95773 eb4cb2 95773->95755 95773->95756 95812 ec360c 95774->95812 95777 eb4d16 95780 eb4d6d _abort 8 API calls 95777->95780 95778 eb4cf6 GetPEB 95778->95777 95779 eb4d06 GetCurrentProcess TerminateProcess 95778->95779 95779->95777 95781 eb4d1e ExitProcess 95780->95781 95782->95749 95784 eb4dba 95783->95784 95785 eb4d97 GetProcAddress 95783->95785 95786 eb4dc9 95784->95786 95787 eb4dc0 FreeLibrary 95784->95787 95789 eb4dac 95785->95789 95788 eb0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95786->95788 95787->95786 95790 eb4bf3 95788->95790 95789->95784 95790->95746 95795 ec1e90 95792->95795 95794 ec1f05 95794->95758 95796 ec1e9c __FrameHandler3::FrameUnwindToState 95795->95796 95803 ec2f5e EnterCriticalSection 95796->95803 95798 ec1eaa 95804 ec1f31 95798->95804 95802 ec1ec8 __wsopen_s 95802->95794 95803->95798 95805 ec1f51 95804->95805 95808 ec1f59 95804->95808 95806 eb0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95805->95806 95807 ec1eb7 95806->95807 95810 ec1ed5 LeaveCriticalSection _abort 95807->95810 95808->95805 95809 ec29c8 _free 20 API calls 95808->95809 95809->95805 95810->95802 95811->95773 95813 ec3627 95812->95813 95814 ec3631 95812->95814 95816 eb0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95813->95816 95819 ec2fd7 5 API calls 2 library calls 95814->95819 95817 eb4cf2 95816->95817 95817->95777 95817->95778 95818 ec3648 95818->95813 95819->95818 95820 e91098 95825 e942de 95820->95825 95824 e910a7 95826 e9a961 22 API calls 95825->95826 95827 e942f5 GetVersionExW 95826->95827 95828 e96b57 22 API calls 95827->95828 95829 e94342 95828->95829 95830 e993b2 22 API calls 95829->95830 95841 e94378 95829->95841 95831 e9436c 95830->95831 95833 e937a0 22 API calls 95831->95833 95832 e9441b GetCurrentProcess IsWow64Process 95834 e94437 95832->95834 95833->95841 95835 e9444f LoadLibraryA 95834->95835 95836 ed3824 GetSystemInfo 95834->95836 95837 e9449c GetSystemInfo 95835->95837 95838 e94460 GetProcAddress 95835->95838 95840 e94476 95837->95840 95838->95837 95839 e94470 GetNativeSystemInfo 95838->95839 95839->95840 95843 e9447a FreeLibrary 95840->95843 95844 e9109d 95840->95844 95841->95832 95842 ed37df 95841->95842 95843->95844 95845 eb00a3 29 API calls __onexit 95844->95845 95845->95824 95846 e9105b 95851 e9344d 95846->95851 95848 e9106a 95882 eb00a3 29 API calls __onexit 95848->95882 95850 e91074 95852 e9345d __wsopen_s 95851->95852 95853 e9a961 22 API calls 95852->95853 95854 e93513 95853->95854 95855 e93a5a 24 API calls 95854->95855 95856 e9351c 95855->95856 95883 e93357 95856->95883 95859 e933c6 22 API calls 95860 e93535 95859->95860 95861 e9515f 22 API calls 95860->95861 95862 e93544 95861->95862 95863 e9a961 22 API calls 95862->95863 95864 e9354d 95863->95864 95865 e9a6c3 22 API calls 95864->95865 95866 e93556 RegOpenKeyExW 95865->95866 95867 ed3176 RegQueryValueExW 95866->95867 95871 e93578 95866->95871 95868 ed320c RegCloseKey 95867->95868 95869 ed3193 95867->95869 95868->95871 95878 ed321e _wcslen 95868->95878 95870 eafe0b 22 API calls 95869->95870 95872 ed31ac 95870->95872 95871->95848 95874 e95722 22 API calls 95872->95874 95873 e94c6d 22 API calls 95873->95878 95875 ed31b7 RegQueryValueExW 95874->95875 95876 ed31d4 95875->95876 95879 ed31ee messages 95875->95879 95877 e96b57 22 API calls 95876->95877 95877->95879 95878->95871 95878->95873 95880 e99cb3 22 API calls 95878->95880 95881 e9515f 22 API calls 95878->95881 95879->95868 95880->95878 95881->95878 95882->95850 95884 ed1f50 __wsopen_s 95883->95884 95885 e93364 GetFullPathNameW 95884->95885 95886 e93386 95885->95886 95887 e96b57 22 API calls 95886->95887 95888 e933a4 95887->95888 95888->95859 95889 e9defc 95892 e91d6f 95889->95892 95891 e9df07 95893 e91d8c 95892->95893 95894 e91f6f 348 API calls 95893->95894 95895 e91da6 95894->95895 95896 ed2759 95895->95896 95898 e91e36 95895->95898 95899 e91dc2 95895->95899 95902 f0359c 82 API calls __wsopen_s 95896->95902 95898->95891 95899->95898 95901 e9289a 23 API calls 95899->95901 95901->95898 95902->95898 95903 e9f7bf 95904 e9f7d3 95903->95904 95905 e9fcb6 95903->95905 95906 e9fcc2 95904->95906 95908 eafddb 22 API calls 95904->95908 95907 e9aceb 23 API calls 95905->95907 95909 e9aceb 23 API calls 95906->95909 95907->95906 95910 e9f7e5 95908->95910 95912 e9fd3d 95909->95912 95910->95906 95911 e9f83e 95910->95911 95910->95912 95914 ea1310 348 API calls 95911->95914 95935 e9ed9d messages 95911->95935 95940 f01155 22 API calls 95912->95940 95934 e9ec76 messages 95914->95934 95915 e9fef7 95915->95935 95942 e9a8c7 22 API calls __fread_nolock 95915->95942 95918 ee4600 95918->95935 95941 e9a8c7 22 API calls __fread_nolock 95918->95941 95919 ee4b0b 95944 f0359c 82 API calls __wsopen_s 95919->95944 95920 e9a8c7 22 API calls 95920->95934 95926 e9fbe3 95928 ee4bdc 95926->95928 95926->95935 95937 e9f3ae messages 95926->95937 95927 e9a961 22 API calls 95927->95934 95945 f0359c 82 API calls __wsopen_s 95928->95945 95930 eb00a3 29 API calls pre_c_initialization 95930->95934 95931 eb0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95931->95934 95932 ee4beb 95946 f0359c 82 API calls __wsopen_s 95932->95946 95933 eafddb 22 API calls 95933->95934 95934->95915 95934->95918 95934->95919 95934->95920 95934->95926 95934->95927 95934->95930 95934->95931 95934->95932 95934->95933 95934->95935 95936 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95934->95936 95934->95937 95938 ea01e0 348 API calls 2 library calls 95934->95938 95939 ea06a0 41 API calls messages 95934->95939 95936->95934 95937->95935 95943 f0359c 82 API calls __wsopen_s 95937->95943 95938->95934 95939->95934 95940->95935 95941->95935 95942->95935 95943->95935 95944->95935 95945->95932 95946->95935 95947 e91033 95952 e94c91 95947->95952 95951 e91042 95953 e9a961 22 API calls 95952->95953 95954 e94cff 95953->95954 95960 e93af0 95954->95960 95956 e94d9c 95958 e91038 95956->95958 95963 e951f7 22 API calls __fread_nolock 95956->95963 95959 eb00a3 29 API calls __onexit 95958->95959 95959->95951 95964 e93b1c 95960->95964 95963->95956 95965 e93b0f 95964->95965 95966 e93b29 95964->95966 95965->95956 95966->95965 95967 e93b30 RegOpenKeyExW 95966->95967 95967->95965 95968 e93b4a RegQueryValueExW 95967->95968 95969 e93b6b 95968->95969 95970 e93b80 RegCloseKey 95968->95970 95969->95970 95970->95965 95971 ee3f75 95982 eaceb1 95971->95982 95973 ee3f8b 95974 ee4006 95973->95974 95991 eae300 23 API calls 95973->95991 95976 e9bf40 348 API calls 95974->95976 95977 ee4052 95976->95977 95980 ee4a88 95977->95980 95993 f0359c 82 API calls __wsopen_s 95977->95993 95979 ee3fe6 95979->95977 95992 f01abf 22 API calls 95979->95992 95983 eacebf 95982->95983 95984 eaced2 95982->95984 95985 e9aceb 23 API calls 95983->95985 95986 eaced7 95984->95986 95987 eacf05 95984->95987 95990 eacec9 95985->95990 95989 eafddb 22 API calls 95986->95989 95988 e9aceb 23 API calls 95987->95988 95988->95990 95989->95990 95990->95973 95991->95979 95992->95974 95993->95980 95994 e92e37 95995 e9a961 22 API calls 95994->95995 95996 e92e4d 95995->95996 96073 e94ae3 95996->96073 95998 e92e6b 95999 e93a5a 24 API calls 95998->95999 96000 e92e7f 95999->96000 96001 e99cb3 22 API calls 96000->96001 96002 e92e8c 96001->96002 96003 e94ecb 94 API calls 96002->96003 96004 e92ea5 96003->96004 96005 e92ead 96004->96005 96006 ed2cb0 96004->96006 96087 e9a8c7 22 API calls __fread_nolock 96005->96087 96007 f02cf9 80 API calls 96006->96007 96008 ed2cc3 96007->96008 96009 ed2ccf 96008->96009 96011 e94f39 68 API calls 96008->96011 96015 e94f39 68 API calls 96009->96015 96011->96009 96012 e92ec3 96088 e96f88 22 API calls 96012->96088 96014 e92ecf 96016 e99cb3 22 API calls 96014->96016 96017 ed2ce5 96015->96017 96018 e92edc 96016->96018 96105 e93084 22 API calls 96017->96105 96089 e9a81b 41 API calls 96018->96089 96020 e92eec 96023 e99cb3 22 API calls 96020->96023 96022 ed2d02 96106 e93084 22 API calls 96022->96106 96025 e92f12 96023->96025 96090 e9a81b 41 API calls 96025->96090 96026 ed2d1e 96028 e93a5a 24 API calls 96026->96028 96029 ed2d44 96028->96029 96107 e93084 22 API calls 96029->96107 96030 e92f21 96033 e9a961 22 API calls 96030->96033 96032 ed2d50 96108 e9a8c7 22 API calls __fread_nolock 96032->96108 96034 e92f3f 96033->96034 96091 e93084 22 API calls 96034->96091 96037 ed2d5e 96109 e93084 22 API calls 96037->96109 96038 e92f4b 96092 eb4a28 40 API calls 3 library calls 96038->96092 96041 ed2d6d 96110 e9a8c7 22 API calls __fread_nolock 96041->96110 96042 e92f59 96042->96017 96043 e92f63 96042->96043 96093 eb4a28 40 API calls 3 library calls 96043->96093 96046 ed2d83 96111 e93084 22 API calls 96046->96111 96047 e92f6e 96047->96022 96049 e92f78 96047->96049 96094 eb4a28 40 API calls 3 library calls 96049->96094 96050 ed2d90 96052 e92f83 96052->96026 96053 e92f8d 96052->96053 96095 eb4a28 40 API calls 3 library calls 96053->96095 96055 e92f98 96056 e92fdc 96055->96056 96096 e93084 22 API calls 96055->96096 96056->96041 96057 e92fe8 96056->96057 96057->96050 96099 e963eb 22 API calls 96057->96099 96059 e92fbf 96097 e9a8c7 22 API calls __fread_nolock 96059->96097 96062 e92ff8 96100 e96a50 22 API calls 96062->96100 96063 e92fcd 96098 e93084 22 API calls 96063->96098 96066 e93006 96101 e970b0 23 API calls 96066->96101 96070 e93021 96071 e93065 96070->96071 96102 e96f88 22 API calls 96070->96102 96103 e970b0 23 API calls 96070->96103 96104 e93084 22 API calls 96070->96104 96074 e94af0 __wsopen_s 96073->96074 96075 e96b57 22 API calls 96074->96075 96076 e94b22 96074->96076 96075->96076 96083 e94b58 96076->96083 96112 e94c6d 96076->96112 96078 e94c29 96079 e99cb3 22 API calls 96078->96079 96086 e94c5e 96078->96086 96081 e94c52 96079->96081 96080 e99cb3 22 API calls 96080->96083 96084 e9515f 22 API calls 96081->96084 96082 e94c6d 22 API calls 96082->96083 96083->96078 96083->96080 96083->96082 96085 e9515f 22 API calls 96083->96085 96084->96086 96085->96083 96086->95998 96087->96012 96088->96014 96089->96020 96090->96030 96091->96038 96092->96042 96093->96047 96094->96052 96095->96055 96096->96059 96097->96063 96098->96056 96099->96062 96100->96066 96101->96070 96102->96070 96103->96070 96104->96070 96105->96022 96106->96026 96107->96032 96108->96037 96109->96041 96110->96046 96111->96050 96113 e9aec9 22 API calls 96112->96113 96114 e94c78 96113->96114 96114->96076 96115 e93156 96118 e93170 96115->96118 96119 e93187 96118->96119 96120 e931eb 96119->96120 96121 e9318c 96119->96121 96157 e931e9 96119->96157 96125 ed2dfb 96120->96125 96126 e931f1 96120->96126 96122 e93199 96121->96122 96123 e93265 PostQuitMessage 96121->96123 96128 ed2e7c 96122->96128 96129 e931a4 96122->96129 96130 e9316a 96123->96130 96124 e931d0 DefWindowProcW 96124->96130 96173 e918e2 10 API calls 96125->96173 96131 e931f8 96126->96131 96132 e9321d SetTimer RegisterWindowMessageW 96126->96132 96176 efbf30 34 API calls ___scrt_fastfail 96128->96176 96136 ed2e68 96129->96136 96137 e931ae 96129->96137 96133 ed2d9c 96131->96133 96134 e93201 KillTimer 96131->96134 96132->96130 96138 e93246 CreatePopupMenu 96132->96138 96146 ed2dd7 MoveWindow 96133->96146 96147 ed2da1 96133->96147 96140 e930f2 Shell_NotifyIconW 96134->96140 96135 ed2e1c 96174 eae499 42 API calls 96135->96174 96163 efc161 96136->96163 96143 ed2e4d 96137->96143 96144 e931b9 96137->96144 96138->96130 96148 e93214 96140->96148 96143->96124 96175 ef0ad7 22 API calls 96143->96175 96149 e931c4 96144->96149 96150 e93253 96144->96150 96145 ed2e8e 96145->96124 96145->96130 96146->96130 96151 ed2da7 96147->96151 96152 ed2dc6 SetFocus 96147->96152 96170 e93c50 DeleteObject DestroyWindow 96148->96170 96149->96124 96160 e930f2 Shell_NotifyIconW 96149->96160 96171 e9326f 44 API calls ___scrt_fastfail 96150->96171 96151->96149 96156 ed2db0 96151->96156 96152->96130 96172 e918e2 10 API calls 96156->96172 96157->96124 96158 e93263 96158->96130 96161 ed2e41 96160->96161 96162 e93837 49 API calls 96161->96162 96162->96157 96164 efc179 ___scrt_fastfail 96163->96164 96165 efc276 96163->96165 96166 e93923 24 API calls 96164->96166 96165->96130 96168 efc1a0 96166->96168 96167 efc25f KillTimer SetTimer 96167->96165 96168->96167 96169 efc251 Shell_NotifyIconW 96168->96169 96169->96167 96170->96130 96171->96158 96172->96130 96173->96135 96174->96149 96175->96157 96176->96145

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 389 e942de-e9434d call e9a961 GetVersionExW call e96b57 394 ed3617-ed362a 389->394 395 e94353 389->395 397 ed362b-ed362f 394->397 396 e94355-e94357 395->396 398 e9435d-e943bc call e993b2 call e937a0 396->398 399 ed3656 396->399 400 ed3631 397->400 401 ed3632-ed363e 397->401 417 ed37df-ed37e6 398->417 418 e943c2-e943c4 398->418 404 ed365d-ed3660 399->404 400->401 401->397 403 ed3640-ed3642 401->403 403->396 406 ed3648-ed364f 403->406 407 e9441b-e94435 GetCurrentProcess IsWow64Process 404->407 408 ed3666-ed36a8 404->408 406->394 410 ed3651 406->410 413 e94494-e9449a 407->413 414 e94437 407->414 408->407 411 ed36ae-ed36b1 408->411 410->399 415 ed36db-ed36e5 411->415 416 ed36b3-ed36bd 411->416 419 e9443d-e94449 413->419 414->419 423 ed36f8-ed3702 415->423 424 ed36e7-ed36f3 415->424 420 ed36bf-ed36c5 416->420 421 ed36ca-ed36d6 416->421 425 ed37e8 417->425 426 ed3806-ed3809 417->426 418->404 422 e943ca-e943dd 418->422 427 e9444f-e9445e LoadLibraryA 419->427 428 ed3824-ed3828 GetSystemInfo 419->428 420->407 421->407 431 e943e3-e943e5 422->431 432 ed3726-ed372f 422->432 434 ed3715-ed3721 423->434 435 ed3704-ed3710 423->435 424->407 433 ed37ee 425->433 436 ed380b-ed381a 426->436 437 ed37f4-ed37fc 426->437 429 e9449c-e944a6 GetSystemInfo 427->429 430 e94460-e9446e GetProcAddress 427->430 439 e94476-e94478 429->439 430->429 438 e94470-e94474 GetNativeSystemInfo 430->438 440 ed374d-ed3762 431->440 441 e943eb-e943ee 431->441 442 ed373c-ed3748 432->442 443 ed3731-ed3737 432->443 433->437 434->407 435->407 436->433 444 ed381c-ed3822 436->444 437->426 438->439 447 e9447a-e9447b FreeLibrary 439->447 448 e94481-e94493 439->448 445 ed376f-ed377b 440->445 446 ed3764-ed376a 440->446 449 ed3791-ed3794 441->449 450 e943f4-e9440f 441->450 442->407 443->407 444->437 445->407 446->407 447->448 449->407 451 ed379a-ed37c1 449->451 452 e94415 450->452 453 ed3780-ed378c 450->453 454 ed37ce-ed37da 451->454 455 ed37c3-ed37c9 451->455 452->407 453->407 454->407 455->407
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00E9430D
                                                                                                                                                                                                                                                        • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00F2CB64,00000000,?,?), ref: 00E94422
                                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00E94429
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00E94454
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00E94466
                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00E94474
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00E9447B
                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00E944A0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                      • Opcode ID: 337b31c77f8572fd1afb2d71fd46c25985c344c912eb6cedcc3be124ed71549c
                                                                                                                                                                                                                                                      • Instruction ID: 985f034e9cc5942afec4b5a3979c1c73598d53053b7872506de01c29835acc66
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 337b31c77f8572fd1afb2d71fd46c25985c344c912eb6cedcc3be124ed71549c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1A186B590A2CCDFCB21C7797C435D97FA4BB36304B0C659AD0A3A3761D2A04506FB62

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 793 e942a2-e942ba CreateStreamOnHGlobal 794 e942da-e942dd 793->794 795 e942bc-e942d3 FindResourceExW 793->795 796 e942d9 795->796 797 ed35ba-ed35c9 LoadResource 795->797 796->794 797->796 798 ed35cf-ed35dd SizeofResource 797->798 798->796 799 ed35e3-ed35ee LockResource 798->799 799->796 800 ed35f4-ed3612 799->800 800->796
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00E950AA,?,?,00000000,00000000), ref: 00E942B2
                                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00E950AA,?,?,00000000,00000000), ref: 00E942C9
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00E950AA,?,?,00000000,00000000,?,?,?,?,?,?,00E94F20), ref: 00ED35BE
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00E950AA,?,?,00000000,00000000,?,?,?,?,?,?,00E94F20), ref: 00ED35D3
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00E950AA,?,?,00E950AA,?,?,00000000,00000000,?,?,?,?,?,?,00E94F20,?), ref: 00ED35E6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                      • Opcode ID: 939d274b8c0b90c808a446e392cf1bb040cfc32d375f2325b87587760a7bc047
                                                                                                                                                                                                                                                      • Instruction ID: 9f80e816040d5f66208c30c544644ed725bfe566f63db89930363b3df7dd1aa0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939d274b8c0b90c808a446e392cf1bb040cfc32d375f2325b87587760a7bc047
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13117CB0200704BFEB219B65DC48F6B7BB9FFC5B55F208169F402A62A0DB71D8029661

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 918 efdbbe-efdbda lstrlenW 919 efdbdc-efdbe6 GetFileAttributesW 918->919 920 efdc06 918->920 921 efdc09-efdc0d 919->921 922 efdbe8-efdbf7 FindFirstFileW 919->922 920->921 922->920 923 efdbf9-efdc04 FindClose 922->923 923->921
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,"R), ref: 00EFDBCE
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00EFDBDD
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EFDBEE
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EFDBFA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                      • String ID: "R
                                                                                                                                                                                                                                                      • API String ID: 2695905019-1746183819
                                                                                                                                                                                                                                                      • Opcode ID: 43e28dd60e5bd7d25af57fd689e261ce123dbe076ea7873c6dddb73922c27c3a
                                                                                                                                                                                                                                                      • Instruction ID: 528203dcc6c19010b3dc90409efad4dfc075a53b0763641f2be9feac8e6d7392
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43e28dd60e5bd7d25af57fd689e261ce123dbe076ea7873c6dddb73922c27c3a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68F0E53081891C9782306B7CAC0E8BEBB6D9E81338B105702F976D20F0EFB05D56D6D5

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E92B6B
                                                                                                                                                                                                                                                        • Part of subcall function 00E93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F61418,?,00E92E7F,?,?,?,00000000), ref: 00E93A78
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00F52224), ref: 00ED2C10
                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00F52224), ref: 00ED2C17
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                      • Opcode ID: 7bb6dfb4d9a4f301e24b174e70b9fc825c3549e2257b8dc2af027d95c364a4eb
                                                                                                                                                                                                                                                      • Instruction ID: ca8d6c57311c9198c78c70e3d7e237a34dbd1764751c37a79e905f147a258fc0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bb6dfb4d9a4f301e24b174e70b9fc825c3549e2257b8dc2af027d95c364a4eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4111B4311083056ACF14FF74D8519BEB7E4ABA1741F48342DF652730A3DF61894AA752

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 971 eb4ce8-eb4cf4 call ec360c 974 eb4d16-eb4d22 call eb4d6d ExitProcess 971->974 975 eb4cf6-eb4d04 GetPEB 971->975 975->974 976 eb4d06-eb4d10 GetCurrentProcess TerminateProcess 975->976 976->974
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00EC28E9,(,00EB4CBE,00000000,00F588B8,0000000C,00EB4E15,(,00000002,00000000,?,00EC28E9,00000003,00EC2DF7,?,?), ref: 00EB4D09
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00EC28E9,00000003,00EC2DF7,?,?,?,00EBE6D1,?,00F58A48,00000010,00E94F4A,?,?,00000000), ref: 00EB4D10
                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00EB4D22
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                      • API String ID: 1703294689-2063206799
                                                                                                                                                                                                                                                      • Opcode ID: c03d610b3042ef9245e67c535655a1fa97a9ad98ca5587fd6a1f2c84ea633f37
                                                                                                                                                                                                                                                      • Instruction ID: d688ad19ca47a6a1818bd462f771734e551ad1e0d8851696c7b9db3cf67fc605
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c03d610b3042ef9245e67c535655a1fa97a9ad98ca5587fd6a1f2c84ea633f37
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84E0B6B1000548ABCF21AF64DE0AA993B69EB41795B109428FC15AA163CB35DD52EB84
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00EFD501
                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00EFD50F
                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00EFD52F
                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 00EFD5DC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                                      • Opcode ID: 1489aa74ed8b1a54d24e465c936ae6c757c9e3dcbcf6c86fff9e2676801a6fea
                                                                                                                                                                                                                                                      • Instruction ID: 7d2ccb4229c263d017fdd8ee5674d6f9bc77819f72b828ac310894da4b3429a9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1489aa74ed8b1a54d24e465c936ae6c757c9e3dcbcf6c86fff9e2676801a6fea
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0231AF310083049FD714EF64CC81ABFBBE8EF99358F14092DF581A61A2EB719949CB92

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 0 f1aff9-f1b056 call eb2340 3 f1b094-f1b098 0->3 4 f1b058-f1b06b call e9b567 0->4 6 f1b09a-f1b0bb call e9b567 * 2 3->6 7 f1b0dd-f1b0e0 3->7 13 f1b0c8 4->13 14 f1b06d-f1b092 call e9b567 * 2 4->14 29 f1b0bf-f1b0c4 6->29 9 f1b0e2-f1b0e5 7->9 10 f1b0f5-f1b119 call e97510 call e97620 7->10 15 f1b0e8-f1b0ed call e9b567 9->15 31 f1b1d8-f1b1e0 10->31 32 f1b11f-f1b178 call e97510 call e97620 call e97510 call e97620 call e97510 call e97620 10->32 19 f1b0cb-f1b0cf 13->19 14->29 15->10 24 f1b0d1-f1b0d7 19->24 25 f1b0d9-f1b0db 19->25 24->15 25->7 25->10 29->7 33 f1b0c6 29->33 36 f1b1e2-f1b1fd call e97510 call e97620 31->36 37 f1b20a-f1b238 GetCurrentDirectoryW call eafe0b GetCurrentDirectoryW 31->37 79 f1b1a6-f1b1d6 GetSystemDirectoryW call eafe0b GetSystemDirectoryW 32->79 80 f1b17a-f1b195 call e97510 call e97620 32->80 33->19 36->37 50 f1b1ff-f1b208 call eb4963 36->50 45 f1b23c 37->45 49 f1b240-f1b244 45->49 52 f1b275-f1b285 call f000d9 49->52 53 f1b246-f1b270 call e99c6e * 3 49->53 50->37 50->52 62 f1b287-f1b289 52->62 63 f1b28b-f1b2e1 call f007c0 call f006e6 call f005a7 52->63 53->52 66 f1b2ee-f1b2f2 62->66 63->66 99 f1b2e3 63->99 71 f1b2f8-f1b321 call ef11c8 66->71 72 f1b39a-f1b3be CreateProcessW 66->72 88 f1b323-f1b328 call ef1201 71->88 89 f1b32a call ef14ce 71->89 76 f1b3c1-f1b3d4 call eafe14 * 2 72->76 103 f1b3d6-f1b3e8 76->103 104 f1b42f-f1b43d CloseHandle 76->104 79->45 80->79 105 f1b197-f1b1a0 call eb4963 80->105 98 f1b32f-f1b33c call eb4963 88->98 89->98 115 f1b347-f1b357 call eb4963 98->115 116 f1b33e-f1b345 98->116 99->66 109 f1b3ea 103->109 110 f1b3ed-f1b3fc 103->110 107 f1b49c 104->107 108 f1b43f-f1b444 104->108 105->49 105->79 113 f1b4a0-f1b4a4 107->113 117 f1b451-f1b456 108->117 118 f1b446-f1b44c CloseHandle 108->118 109->110 111 f1b401-f1b42a GetLastError call e9630c call e9cfa0 110->111 112 f1b3fe 110->112 127 f1b4e5-f1b4f6 call f00175 111->127 112->111 120 f1b4b2-f1b4bc 113->120 121 f1b4a6-f1b4b0 113->121 136 f1b362-f1b372 call eb4963 115->136 137 f1b359-f1b360 115->137 116->115 116->116 124 f1b463-f1b468 117->124 125 f1b458-f1b45e CloseHandle 117->125 118->117 128 f1b4c4-f1b4e3 call e9cfa0 CloseHandle 120->128 129 f1b4be 120->129 121->127 131 f1b475-f1b49a call f009d9 call f1b536 124->131 132 f1b46a-f1b470 CloseHandle 124->132 125->124 128->127 129->128 131->113 132->131 147 f1b374-f1b37b 136->147 148 f1b37d-f1b398 call eafe14 * 3 136->148 137->136 137->137 147->147 147->148 148->76
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1B198
                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F1B1B0
                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F1B1D4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1B200
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F1B214
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F1B236
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1B332
                                                                                                                                                                                                                                                        • Part of subcall function 00F005A7: GetStdHandle.KERNEL32(000000F6), ref: 00F005C6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1B34B
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1B366
                                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00F1B3B6
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00F1B407
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00F1B439
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F1B44A
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F1B45C
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F1B46E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00F1B4E3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                                      • Opcode ID: b24dc8d509c02ef540bb51193d4f168be24a3ad7ec4d1a2b36e10e5b8a2b165e
                                                                                                                                                                                                                                                      • Instruction ID: 432c6e26747cfd96522969b0e626dc7d56805d3b882241cd73107205d084b419
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b24dc8d509c02ef540bb51193d4f168be24a3ad7ec4d1a2b36e10e5b8a2b165e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58F19031508340DFCB24EF24C891BAEBBE5AF85324F14855DF4999B2A2DB31EC45DB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00E9D807
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00E9DA07
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E9DB28
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00E9DB7B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00E9DB89
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E9DB9F
                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00E9DBB1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                                      • Opcode ID: 125c86a79a85e373bd3dd9c9ada7331fcabd2972a948a895ef74211289e5402c
                                                                                                                                                                                                                                                      • Instruction ID: cae02e671b74b9bf4124b6ee0ed647bc894de0229384649f80ea359fa80555dd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 125c86a79a85e373bd3dd9c9ada7331fcabd2972a948a895ef74211289e5402c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00422530608395DFDB38DF25CC44BAAB7E4BF85308F14661DE569A7291D7B0E884DB82

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E92D07
                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00E92D31
                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E92D42
                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00E92D5F
                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E92D6F
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00E92D85
                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E92D94
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                      • Opcode ID: b6662d54f6b8921c1a149f05953a9294085c6b5b78d091d6cd0b18656ee10309
                                                                                                                                                                                                                                                      • Instruction ID: a2750049fc1306bb6511c8e048b6aa85ed9b93c9a0e67f32954092aabf554b4f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6662d54f6b8921c1a149f05953a9294085c6b5b78d091d6cd0b18656ee10309
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF21E0B190121CAFDB10DFA4E889BDDBBB4FB08701F04811AF621AB2A0D7B54540EF91

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 457 ed065b-ed068b call ed042f 460 ed068d-ed0698 call ebf2c6 457->460 461 ed06a6-ed06b2 call ec5221 457->461 468 ed069a-ed06a1 call ebf2d9 460->468 466 ed06cb-ed0714 call ed039a 461->466 467 ed06b4-ed06c9 call ebf2c6 call ebf2d9 461->467 477 ed0716-ed071f 466->477 478 ed0781-ed078a GetFileType 466->478 467->468 475 ed097d-ed0983 468->475 482 ed0756-ed077c GetLastError call ebf2a3 477->482 483 ed0721-ed0725 477->483 479 ed078c-ed07bd GetLastError call ebf2a3 CloseHandle 478->479 480 ed07d3-ed07d6 478->480 479->468 496 ed07c3-ed07ce call ebf2d9 479->496 486 ed07df-ed07e5 480->486 487 ed07d8-ed07dd 480->487 482->468 483->482 488 ed0727-ed0754 call ed039a 483->488 492 ed07e9-ed0837 call ec516a 486->492 493 ed07e7 486->493 487->492 488->478 488->482 499 ed0839-ed0845 call ed05ab 492->499 500 ed0847-ed086b call ed014d 492->500 493->492 496->468 499->500 506 ed086f-ed0879 call ec86ae 499->506 507 ed086d 500->507 508 ed087e-ed08c1 500->508 506->475 507->506 510 ed08c3-ed08c7 508->510 511 ed08e2-ed08f0 508->511 510->511 515 ed08c9-ed08dd 510->515 512 ed097b 511->512 513 ed08f6-ed08fa 511->513 512->475 513->512 516 ed08fc-ed092f CloseHandle call ed039a 513->516 515->511 519 ed0931-ed095d GetLastError call ebf2a3 call ec5333 516->519 520 ed0963-ed0977 516->520 519->520 520->512
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00ED039A: CreateFileW.KERNELBASE(00000000,00000000,?,00ED0704,?,?,00000000,?,00ED0704,00000000,0000000C), ref: 00ED03B7
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ED076F
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00ED0776
                                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00ED0782
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ED078C
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00ED0795
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00ED07B5
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00ED08FF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ED0931
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00ED0938
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                      • Opcode ID: 89e2cd057c5f2f8a233045c002b0d3907baf75f596c313689f8c005778653bdb
                                                                                                                                                                                                                                                      • Instruction ID: f2c59380853b4f6a49afdae52305502397acdbec7b2e5bd3cc3412f3d889da42
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89e2cd057c5f2f8a233045c002b0d3907baf75f596c313689f8c005778653bdb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECA1F432A001089FDF19EF68D851BAE7BE0EB46324F28115AF815AF391DB719D13DB91

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F61418,?,00E92E7F,?,?,?,00000000), ref: 00E93A78
                                                                                                                                                                                                                                                        • Part of subcall function 00E93357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E93379
                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00E9356A
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00ED318D
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00ED31CE
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00ED3210
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ED3277
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ED3286
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                      • Opcode ID: 9527c17dd4a7d4a33fabc471e07aca1d2aebb0ce6f99fc9b140e9e49f7c91ec2
                                                                                                                                                                                                                                                      • Instruction ID: 4ec275e6810f492c923052ce158f02e96a8c2cb737901065a29cbf3b0056a312
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9527c17dd4a7d4a33fabc471e07aca1d2aebb0ce6f99fc9b140e9e49f7c91ec2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A871E4715047059EC714DF69EC828AFBBF8FF85340F40142EF455A32A1EB709A49DB92

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E92B8E
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00E92B9D
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00E92BB3
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00E92BC5
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00E92BD7
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E92BEF
                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00E92C40
                                                                                                                                                                                                                                                        • Part of subcall function 00E92CD4: GetSysColorBrush.USER32(0000000F), ref: 00E92D07
                                                                                                                                                                                                                                                        • Part of subcall function 00E92CD4: RegisterClassExW.USER32(00000030), ref: 00E92D31
                                                                                                                                                                                                                                                        • Part of subcall function 00E92CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E92D42
                                                                                                                                                                                                                                                        • Part of subcall function 00E92CD4: InitCommonControlsEx.COMCTL32(?), ref: 00E92D5F
                                                                                                                                                                                                                                                        • Part of subcall function 00E92CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E92D6F
                                                                                                                                                                                                                                                        • Part of subcall function 00E92CD4: LoadIconW.USER32(000000A9), ref: 00E92D85
                                                                                                                                                                                                                                                        • Part of subcall function 00E92CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E92D94
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                      • Opcode ID: 9d2258816caa717e43865bccf31bf3cadedcd8c6a95e418615360c3e14de9987
                                                                                                                                                                                                                                                      • Instruction ID: 5ea661d80ade0e1d0daf9108e0818ccaa4e095972ded124cd71274c4327f054b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d2258816caa717e43865bccf31bf3cadedcd8c6a95e418615360c3e14de9987
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA211A70E1131CABDB109FA5EC56A9E7FB4FB48B50F08001AE611A77A0D7F54540EF90

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 598 e93170-e93185 599 e931e5-e931e7 598->599 600 e93187-e9318a 598->600 599->600 603 e931e9 599->603 601 e931eb 600->601 602 e9318c-e93193 600->602 607 ed2dfb-ed2e23 call e918e2 call eae499 601->607 608 e931f1-e931f6 601->608 604 e93199-e9319e 602->604 605 e93265-e9326d PostQuitMessage 602->605 606 e931d0-e931d8 DefWindowProcW 603->606 610 ed2e7c-ed2e90 call efbf30 604->610 611 e931a4-e931a8 604->611 613 e93219-e9321b 605->613 612 e931de-e931e4 606->612 643 ed2e28-ed2e2f 607->643 614 e931f8-e931fb 608->614 615 e9321d-e93244 SetTimer RegisterWindowMessageW 608->615 610->613 637 ed2e96 610->637 619 ed2e68-ed2e72 call efc161 611->619 620 e931ae-e931b3 611->620 613->612 616 ed2d9c-ed2d9f 614->616 617 e93201-e9320f KillTimer call e930f2 614->617 615->613 621 e93246-e93251 CreatePopupMenu 615->621 629 ed2dd7-ed2df6 MoveWindow 616->629 630 ed2da1-ed2da5 616->630 632 e93214 call e93c50 617->632 633 ed2e77 619->633 626 ed2e4d-ed2e54 620->626 627 e931b9-e931be 620->627 621->613 626->606 631 ed2e5a-ed2e63 call ef0ad7 626->631 635 e93253-e93263 call e9326f 627->635 636 e931c4-e931ca 627->636 629->613 638 ed2da7-ed2daa 630->638 639 ed2dc6-ed2dd2 SetFocus 630->639 631->606 632->613 633->613 635->613 636->606 636->643 637->606 638->636 644 ed2db0-ed2dc1 call e918e2 638->644 639->613 643->606 647 ed2e35-ed2e48 call e930f2 call e93837 643->647 644->613 647->606
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00E9316A,?,?), ref: 00E931D8
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00E9316A,?,?), ref: 00E93204
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E93227
                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00E9316A,?,?), ref: 00E93232
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00E93246
                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00E93267
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                      • Opcode ID: 4879e7cc4475c60a03973f530d4ccc862ea85062835b2f15a01c15627aa03384
                                                                                                                                                                                                                                                      • Instruction ID: 984b2579c415dd2b5273f93bcee4e636604374a4d9448e6ec99c4b80e9b1a554
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4879e7cc4475c60a03973f530d4ccc862ea85062835b2f15a01c15627aa03384
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0410A31244208A7DF255B789D0ABBD3659F705348F0C2126FA22F62B3C7A19A41F7A1

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 654 e91410-e91449 655 ed24b8-ed24b9 DestroyWindow 654->655 656 e9144f-e91465 mciSendStringW 654->656 659 ed24c4-ed24d1 655->659 657 e9146b-e91473 656->657 658 e916c6-e916d3 656->658 657->659 660 e91479-e91488 call e9182e 657->660 661 e916f8-e916ff 658->661 662 e916d5-e916f0 UnregisterHotKey 658->662 663 ed2500-ed2507 659->663 664 ed24d3-ed24d6 659->664 675 ed250e-ed251a 660->675 676 e9148e-e91496 660->676 661->657 667 e91705 661->667 662->661 666 e916f2-e916f3 call e910d0 662->666 663->659 668 ed2509 663->668 669 ed24d8-ed24e0 call e96246 664->669 670 ed24e2-ed24e5 FindClose 664->670 666->661 667->658 668->675 674 ed24eb-ed24f8 669->674 670->674 674->663 680 ed24fa-ed24fb call f032b1 674->680 677 ed251c-ed251e FreeLibrary 675->677 678 ed2524-ed252b 675->678 681 e9149c-e914c1 call e9cfa0 676->681 682 ed2532-ed253f 676->682 677->678 678->675 683 ed252d 678->683 680->663 691 e914f8-e91503 CoUninitialize 681->691 692 e914c3 681->692 684 ed2566-ed256d 682->684 685 ed2541-ed255e VirtualFree 682->685 683->682 684->682 689 ed256f 684->689 685->684 688 ed2560-ed2561 call f03317 685->688 688->684 696 ed2574-ed2578 689->696 695 e91509-e9150e 691->695 691->696 694 e914c6-e914f6 call e91a05 call e919ae 692->694 694->691 698 ed2589-ed2596 call f032eb 695->698 699 e91514-e9151e 695->699 696->695 700 ed257e-ed2584 696->700 712 ed2598 698->712 703 e91524-e915a5 call e9988f call e91944 call e917d5 call eafe14 call e9177c call e9988f call e9cfa0 call e917fe call eafe14 699->703 704 e91707-e91714 call eaf80e 699->704 700->695 716 ed259d-ed25bf call eafdcd 703->716 744 e915ab-e915cf call eafe14 703->744 704->703 714 e9171a 704->714 712->716 714->704 723 ed25c1 716->723 726 ed25c6-ed25e8 call eafdcd 723->726 732 ed25ea 726->732 734 ed25ef-ed2611 call eafdcd 732->734 740 ed2613 734->740 743 ed2618-ed2625 call ef64d4 740->743 749 ed2627 743->749 744->726 750 e915d5-e915f9 call eafe14 744->750 753 ed262c-ed2639 call eaac64 749->753 750->734 754 e915ff-e91619 call eafe14 750->754 759 ed263b 753->759 754->743 760 e9161f-e91643 call e917d5 call eafe14 754->760 761 ed2640-ed264d call f03245 759->761 760->753 769 e91649-e91651 760->769 767 ed264f 761->767 770 ed2654-ed2661 call f032cc 767->770 769->761 771 e91657-e91675 call e9988f call e9190a 769->771 776 ed2663 770->776 771->770 779 e9167b-e91689 771->779 780 ed2668-ed2675 call f032cc 776->780 779->780 781 e9168f-e916c5 call e9988f * 3 call e91876 779->781 786 ed2677 780->786 786->786
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00E91459
                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 00E914F8
                                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00E916DD
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00ED24B9
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00ED251E
                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00ED254B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                      • Opcode ID: bf576432b1575fa3cb8b4a5a79d1b1b4afa96a83a083063ca6b448461d182f8c
                                                                                                                                                                                                                                                      • Instruction ID: efea18c4b0365c61ba37812e01e5c16d76f9f1ce7a3691f84c57fcc0720b071e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf576432b1575fa3cb8b4a5a79d1b1b4afa96a83a083063ca6b448461d182f8c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07D167316012128FCB29EF54D895A69F7A0FF19704F1562AEE54ABB352CB30AC12CF91

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 803 e92c63-e92cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00E92C91
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00E92CB2
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E91CAD,?), ref: 00E92CC6
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E91CAD,?), ref: 00E92CCF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                      • Opcode ID: 1303e8d03b1c6d39cdd811666e70e4797bdf75d8c8b10e89e2526d3663abff09
                                                                                                                                                                                                                                                      • Instruction ID: 141ec2748d1a085ac9ed6ef8262ee8203e52f06182b2d49b76e0e0a60f76114f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1303e8d03b1c6d39cdd811666e70e4797bdf75d8c8b10e89e2526d3663abff09
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10F0FE755402987AEB711717AC0AE7B3EBDE7CAF50F04005EF911A76A0C6B21851FAB1

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 960 e93b1c-e93b27 961 e93b99-e93b9b 960->961 962 e93b29-e93b2e 960->962 963 e93b8c-e93b8f 961->963 962->961 964 e93b30-e93b48 RegOpenKeyExW 962->964 964->961 965 e93b4a-e93b69 RegQueryValueExW 964->965 966 e93b6b-e93b76 965->966 967 e93b80-e93b8b RegCloseKey 965->967 968 e93b78-e93b7a 966->968 969 e93b90-e93b97 966->969 967->963 970 e93b7e 968->970 969->970 970->967
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00E93B0F,SwapMouseButtons,00000004,?), ref: 00E93B40
                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00E93B0F,SwapMouseButtons,00000004,?), ref: 00E93B61
                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00E93B0F,SwapMouseButtons,00000004,?), ref: 00E93B83
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                      • Opcode ID: 938d662eaaf44691fa5963d4ac4e436c1264868b0bad866694f953166404dd22
                                                                                                                                                                                                                                                      • Instruction ID: 53b351a7e1ccd9f87245a7e4160a0cce96a06d94a733134d514bb569c12c1575
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 938d662eaaf44691fa5963d4ac4e436c1264868b0bad866694f953166404dd22
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10112AB5510208FFDF20CFA5DC44EEEBBB9EF04748B105459A805E7210E2719E41A7A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00ED33A2
                                                                                                                                                                                                                                                        • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E93A04
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                      • Opcode ID: 92a1170030b38d26ac9fff60d7db7797d7415998d4691fdf883228940e69c98e
                                                                                                                                                                                                                                                      • Instruction ID: a6d8e799337652e14df42b5b822f2176f32ec7bc6baddeea203b42fc36e3d35f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92a1170030b38d26ac9fff60d7db7797d7415998d4691fdf883228940e69c98e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3131D8714083046ADB25EB20DC46BDF77D8AF84714F04652EF5A9A3191DBB09649D7C3
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00EB0668
                                                                                                                                                                                                                                                        • Part of subcall function 00EB32A4: RaiseException.KERNEL32(?,?,?,00EB068A,?,00F61444,?,?,?,?,?,?,00EB068A,00E91129,00F58738,00E91129), ref: 00EB3304
                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00EB0685
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                      • Opcode ID: 5dce85499512c271c8423e810875737db96eb0c265f5309bb2793f35c0c9b024
                                                                                                                                                                                                                                                      • Instruction ID: 8c0d1a3e4560d01f3c794a08bcf4d32674769264815a0922a82496e44a2c7a10
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dce85499512c271c8423e810875737db96eb0c265f5309bb2793f35c0c9b024
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F0C23490020D778F10B6B4E856DDF77AC9E04354B605131F914BA9E6EF71FA2AC6C1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E91BF4
                                                                                                                                                                                                                                                        • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00E91BFC
                                                                                                                                                                                                                                                        • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E91C07
                                                                                                                                                                                                                                                        • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E91C12
                                                                                                                                                                                                                                                        • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00E91C1A
                                                                                                                                                                                                                                                        • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00E91C22
                                                                                                                                                                                                                                                        • Part of subcall function 00E91B4A: RegisterWindowMessageW.USER32(00000004,?,00E912C4), ref: 00E91BA2
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00E9136A
                                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00E91388
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00ED24AB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                                      • Opcode ID: 5eb6540f8c31e921ce450878179983491d6246b5ee814475693373b1765ecbe9
                                                                                                                                                                                                                                                      • Instruction ID: cb7e60d70d8f30e90067469f5b047fea46e00113ea32bce34036b11941fa20a9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5eb6540f8c31e921ce450878179983491d6246b5ee814475693373b1765ecbe9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B071ACB49012098FC784DF7AED45659BAE0FB8934431C922ED02BD7362EBB04845FF85
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E93923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E93A04
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00EFC259
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00EFC261
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00EFC270
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                                      • Opcode ID: 8412c67516f205b40a632ca366754d347c22d74c84736054a8b77921a76b3310
                                                                                                                                                                                                                                                      • Instruction ID: 8b2d9451ff56b96c3203f6d306b7c7ef0d117ef1c95ab5d18b3270918e305712
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8412c67516f205b40a632ca366754d347c22d74c84736054a8b77921a76b3310
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA31D17090074CAFFB328B648945BEBBBECAF06308F20149AD29EA3251C7745A85DB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,00EC85CC,?,00F58CC8,0000000C), ref: 00EC8704
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00EC85CC,?,00F58CC8,0000000C), ref: 00EC870E
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EC8739
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                                      • Opcode ID: f3e8b33e18cb07842d1af5daad1c85f03005c4f62d0eb9016189c2192ae7481e
                                                                                                                                                                                                                                                      • Instruction ID: e0735608f09aedf1103926a235f6b501a15543fb9f23ad1e7078342c0c68761b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3e8b33e18cb07842d1af5daad1c85f03005c4f62d0eb9016189c2192ae7481e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E01DB3360566026D66462386B45F7F67894B8177CF39221EF818FB1D2DEA3ACC39590
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00E9DB7B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00E9DB89
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E9DB9F
                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00E9DBB1
                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00EE1CC9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                                      • Opcode ID: f317cbe8008f248a4d53de949ab9b210f7e7a6fc34c7834bb7e6948a997580aa
                                                                                                                                                                                                                                                      • Instruction ID: 27b0698910994887f67775dc688e35ead8b89a89c32cbfb1bdeae7498cc08ad3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f317cbe8008f248a4d53de949ab9b210f7e7a6fc34c7834bb7e6948a997580aa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3F054306083889BEB34C7708C45FEA73A8EB45314F105619E61AE30C0DB3094899B55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00EA17F6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                      • Opcode ID: 0c13d41179238cd300516875d2bab99fa36dab839fa900ea706325fbb9df7b34
                                                                                                                                                                                                                                                      • Instruction ID: 5d7a90321f8dea11b230497f25f2d8817962b5358a3b1ebcb51f89678323b675
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c13d41179238cd300516875d2bab99fa36dab839fa900ea706325fbb9df7b34
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76229C706083419FC714DF15C880A6ABBF1BF9A354F18999DF496AB3A1D731F845CB82
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00ED2C8C
                                                                                                                                                                                                                                                        • Part of subcall function 00E93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E93A97,?,?,00E92E7F,?,?,?,00000000), ref: 00E93AC2
                                                                                                                                                                                                                                                        • Part of subcall function 00E92DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00E92DC4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                      • Opcode ID: 4a5d8ab6dc4dc27c8c2721108b1aad8d10556b04e7ee8c75f58a9509622e2776
                                                                                                                                                                                                                                                      • Instruction ID: f559a1da2016161cd1f48d180376fd06b5398886dc6a27e91f3336d869a80fbc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a5d8ab6dc4dc27c8c2721108b1aad8d10556b04e7ee8c75f58a9509622e2776
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8521D571A00258AFDF01DF94C845BEE7BF8AF48305F00905AE515F7341EBB45A498FA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E93908
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                      • Opcode ID: 770b27e54776b4c0128b278c336b8a586ac92c5a0bd013c9d8d6001a2bbc2c0e
                                                                                                                                                                                                                                                      • Instruction ID: d7a056a4ca73bfefcf8e0347af360adccf060c44d5ba2a05b59603afc5b11df0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 770b27e54776b4c0128b278c336b8a586ac92c5a0bd013c9d8d6001a2bbc2c0e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D53181705043059FD720DF74D88579BBBE4FB49708F04092EF5AAA7390E7B1AA44DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00EAF661
                                                                                                                                                                                                                                                        • Part of subcall function 00E9D737: GetInputState.USER32 ref: 00E9D807
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00EEF2DE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                                      • Opcode ID: 1f05111a05c868dda73d9d1e82f4ee84c5c01ea7ebb0a63151d643605677adcf
                                                                                                                                                                                                                                                      • Instruction ID: 12531ca50f1e171cc15391fb38674a30c2b2b2db832057161c47c5828c98f9c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f05111a05c868dda73d9d1e82f4ee84c5c01ea7ebb0a63151d643605677adcf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F0A0312406099FD310EFB9E949B6AB7E9FF49760F00002AE859E7361DB70B800CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E94E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E94EDD,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E9C
                                                                                                                                                                                                                                                        • Part of subcall function 00E94E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E94EAE
                                                                                                                                                                                                                                                        • Part of subcall function 00E94E90: FreeLibrary.KERNEL32(00000000,?,?,00E94EDD,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94EC0
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94EFD
                                                                                                                                                                                                                                                        • Part of subcall function 00E94E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00ED3CDE,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E62
                                                                                                                                                                                                                                                        • Part of subcall function 00E94E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E94E74
                                                                                                                                                                                                                                                        • Part of subcall function 00E94E59: FreeLibrary.KERNEL32(00000000,?,?,00ED3CDE,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E87
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                                      • Opcode ID: b883f0f4c245204e7113a3cbf4b34a1d98d94af204ed73ed30e7f8043740b504
                                                                                                                                                                                                                                                      • Instruction ID: ed284f792ac88011f890ab80d306d10335243041b9b4ca5c03d6efb8c0e7e198
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b883f0f4c245204e7113a3cbf4b34a1d98d94af204ed73ed30e7f8043740b504
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC11E772710206AACF24AF70DC02FED77E59F40754F10942EF542BA2D1EE709A469790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                                      • Opcode ID: 1241956aacbd19a84c6f039f614c05905bf75e888cc8089bcfceaea19dab937f
                                                                                                                                                                                                                                                      • Instruction ID: de2d6424cb576d5fb30ecf5179840d530c1ed90ff3ecb06c71602c00e7694059
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1241956aacbd19a84c6f039f614c05905bf75e888cc8089bcfceaea19dab937f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A411187590420AAFCB09DF58EA41E9E7BF5FF48314F154069F818AB312DA31DA12CBA5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                      • Instruction ID: 92e66e668d70f80ffaf5dd9e3b7583b5cdf3212ec508287063fd06b51e17012c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FF02832510A149AD7313AA98E05FDB37D89F92334F10271DF921B33D2DB71D80286A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                      • Opcode ID: 7fc0e7da05557e607b2499df2548e1215aa9d1430f474cb949d8c6467d68504f
                                                                                                                                                                                                                                                      • Instruction ID: caddf79eb2460f8e713fefcf21b445da580c390746f2c9749596f9fc1c02b482
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fc0e7da05557e607b2499df2548e1215aa9d1430f474cb949d8c6467d68504f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14E0E53310422456E6352A779E01FDB36D8AB427B4F19A228FC15B65D1CB12DD0385E1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94F6D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                                      • Opcode ID: 4a6c50d4d1de6391448b681c4ecf2cfbeb52bf833a70ea3cf55dfaa08878a5a4
                                                                                                                                                                                                                                                      • Instruction ID: 5cb88c7a628131cfe1b17be3505108877e007811c82ef44a7b985cfc965fcd20
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a6c50d4d1de6391448b681c4ecf2cfbeb52bf833a70ea3cf55dfaa08878a5a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9F0A9B0205302CFCF348F20D490C6ABBE0FF00329320AA7EE2EAA2660C7319845DF00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00F22A66
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                                      • Opcode ID: 759150c36628fa27421307817349ff8bff870d9d1aed3786a195eacc1310df08
                                                                                                                                                                                                                                                      • Instruction ID: d65b10ea94dcf0d530f9a104e73375cb7bd0192d5f9c5d51f1c68889af297dc0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 759150c36628fa27421307817349ff8bff870d9d1aed3786a195eacc1310df08
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70E0263234012ABAC760EB30EC809FE738CEF543D07100136FC1AD2550DF389A81AAE0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E9314E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                      • Opcode ID: be974be128bb297b294fe3b5968f044831be3970add61fb4a13268c14b96bd85
                                                                                                                                                                                                                                                      • Instruction ID: f9374360e468acc8d8059c0c8a102c9421830a1f75872313395e92aae70a36da
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be974be128bb297b294fe3b5968f044831be3970add61fb4a13268c14b96bd85
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F0A7709043089FEB52DB24DC467DA7BFCBB0170CF0401E9E259A6291D7B05788DF81
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00E92DC4
                                                                                                                                                                                                                                                        • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                                      • Opcode ID: f44a63725926aabb47ca20a3adabe2be0e725ecfd670a6b5d25c2f374950e882
                                                                                                                                                                                                                                                      • Instruction ID: 0224fd14ecade0375048773fd13c29bae8b8b7f5c61e6b6e0a1c446c13a92d5e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f44a63725926aabb47ca20a3adabe2be0e725ecfd670a6b5d25c2f374950e882
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6E0CD726001245BCB209398DC05FDE77DDDFC8790F0500B2FD09E7248E960AD858590
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E93837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E93908
                                                                                                                                                                                                                                                        • Part of subcall function 00E9D737: GetInputState.USER32 ref: 00E9D807
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E92B6B
                                                                                                                                                                                                                                                        • Part of subcall function 00E930F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E9314E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                                      • Opcode ID: 766931751dcf68b892ae760a297e1fe4b155f14e5a6b9dd6b549cd81e1d68545
                                                                                                                                                                                                                                                      • Instruction ID: db85a309569f9ef4125e2976d789e363f964184b9e80c1023af43ab56f8b2463
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 766931751dcf68b892ae760a297e1fe4b155f14e5a6b9dd6b549cd81e1d68545
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9E0262130420806CE18FB7598124BDB3C99BD2351F40343EF142A31A3DE2449454252
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00ED0704,?,?,00000000,?,00ED0704,00000000,0000000C), ref: 00ED03B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                      • Opcode ID: 14fa78e007298261c3d2899fcb988e894e562e76cf303dfbb71a1d648146e145
                                                                                                                                                                                                                                                      • Instruction ID: 9d520b44db126bd7508840ccc6bff2a2c9b821943bc4cd92c701af12781162d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14fa78e007298261c3d2899fcb988e894e562e76cf303dfbb71a1d648146e145
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0D06C3204010DBBDF128F84DD06EDA3BAAFB48714F014000BE1856020C732E832AB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00E91CBC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                                      • Opcode ID: 7518633d2bdbb54bcdcdcdac58fa0a8bf9d8b5a310d13ddab9a81a01dadba527
                                                                                                                                                                                                                                                      • Instruction ID: 09aca23d4f060a3060f99344ff5294078a474f647a07290c33e294836234b4d1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7518633d2bdbb54bcdcdcdac58fa0a8bf9d8b5a310d13ddab9a81a01dadba527
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACC0923628030CAFF2248B80BC4BF147764F758B00F0C8001F62AA96E3C7E26820FA90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00F2961A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F2965B
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00F2969F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F296C9
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F296F2
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00F2978B
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00F29798
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F297AE
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00F297B8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F297E9
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F29810
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00F27E95), ref: 00F29918
                                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00F2992E
                                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00F29941
                                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00F2994A
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00F299AF
                                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00F299BC
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F299D6
                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00F299E1
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F29A19
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F29A26
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F29A80
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F29AAE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F29AEB
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F29B1A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00F29B3B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00F29B4A
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F29B68
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F29B75
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00F29B93
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F29BFA
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F29C2B
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00F29C84
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00F29CB4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F29CDE
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F29D01
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00F29D4E
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00F29D82
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9944: GetWindowLongW.USER32(?,000000EB), ref: 00EA9952
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F29E05
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                      • Opcode ID: 9d50caab5db63bdaa0bf0a11d6d6a0e1a87a651cde04d067c5aa0ec0630b8021
                                                                                                                                                                                                                                                      • Instruction ID: 0c605737aa0783b771fd89ed4da725e32313c1f083ec7abf9f1ec69f173dc0a4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d50caab5db63bdaa0bf0a11d6d6a0e1a87a651cde04d067c5aa0ec0630b8021
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8042AC31A08215AFDB20CF24DC44EAABFE5FF49320F140619F699972A1D7B1E851EF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00F248F3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00F24908
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00F24927
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00F2494B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00F2495C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00F2497B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00F249AE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00F249D4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00F24A0F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F24A56
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F24A7E
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00F24A97
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F24AF2
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F24B20
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F24B94
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00F24BE3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00F24C82
                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00F24CAE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F24CC9
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F24CF1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00F24D13
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F24D33
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F24D5A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                      • Opcode ID: 65d805b1763b13142b3c9176a5366369d89bc483829b023f55f1cca93498e8d0
                                                                                                                                                                                                                                                      • Instruction ID: 4ad203d9c6a73df9a6ab98037bf92f34f4c6b6b2deb7ff81e25a5f9d16f1fb28
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65d805b1763b13142b3c9176a5366369d89bc483829b023f55f1cca93498e8d0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C120671900228ABEB348F64ED49FAE7BF8EF85720F104119F519EB1E1D7B4A941EB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00EAF998
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EEF474
                                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 00EEF47D
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00EEF48A
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EEF494
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EEF4AA
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00EEF4B1
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EEF4BD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EEF4CE
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EEF4D6
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00EEF4DE
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EEF4E1
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EEF4F6
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00EEF501
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EEF50B
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00EEF510
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EEF519
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00EEF51E
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EEF528
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00EEF52D
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EEF530
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00EEF557
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: 629d4baebd1f14a8da8b829bb6d8f8c911a8e89c94b5a279cc088bae90b4dc55
                                                                                                                                                                                                                                                      • Instruction ID: ea1c4c72c2ac2e4a4625bb52c03628ed0cb778779c4c9a1856e21ac70cf37c7e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 629d4baebd1f14a8da8b829bb6d8f8c911a8e89c94b5a279cc088bae90b4dc55
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28316F71A4021CBBEB316BB65C4AFBF7E6CEB48B50F140065FA05F61D1C6B09D01AAA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EF170D
                                                                                                                                                                                                                                                        • Part of subcall function 00EF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EF173A
                                                                                                                                                                                                                                                        • Part of subcall function 00EF16C3: GetLastError.KERNEL32 ref: 00EF174A
                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00EF1286
                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00EF12A8
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EF12B9
                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00EF12D1
                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00EF12EA
                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00EF12F4
                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00EF1310
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EF11FC), ref: 00EF10D4
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10BF: CloseHandle.KERNEL32(?,?,00EF11FC), ref: 00EF10E9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                      • Opcode ID: f02103098bea6d311acffc81904c02dfc1ad3295b53c9b6387d923475d895a37
                                                                                                                                                                                                                                                      • Instruction ID: ebc24dff8b8b518fe50e447691f5461ce377a908b0317f7d20642e98d145a854
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f02103098bea6d311acffc81904c02dfc1ad3295b53c9b6387d923475d895a37
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7819A7190020DEBEF249FA4DC49BFE7BB9EF44708F1491A9FA21B61A0C7308945DB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EF1114
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1120
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF112F
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1136
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EF114D
                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EF0BCC
                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EF0C00
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EF0C17
                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00EF0C51
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EF0C6D
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EF0C84
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EF0C8C
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EF0C93
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EF0CB4
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00EF0CBB
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EF0CEA
                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EF0D0C
                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EF0D1E
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0D45
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF0D4C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0D55
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF0D5C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0D65
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF0D6C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EF0D78
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF0D7F
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1193: GetProcessHeap.KERNEL32(00000008,00EF0BB1,?,00000000,?,00EF0BB1,?), ref: 00EF11A1
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EF0BB1,?), ref: 00EF11A8
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EF0BB1,?), ref: 00EF11B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                      • Opcode ID: a5826c14a6282165373e02bb6d7d6ae03df05b1f884bad34d168df38c194f913
                                                                                                                                                                                                                                                      • Instruction ID: 52e58a7519574b44ec07cd4103ff20dc5096eab04f4cdda5c10b8ae296382da4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5826c14a6282165373e02bb6d7d6ae03df05b1f884bad34d168df38c194f913
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A714872A0020EAFDF20DFA5DC45BBEBBB9BF04314F144515EA14F6192D771AA06CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00F2CC08), ref: 00F0EB29
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00F0EB37
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00F0EB43
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00F0EB4F
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00F0EB87
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00F0EB91
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00F0EBBC
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00F0EBC9
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00F0EBD1
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00F0EBE2
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00F0EC22
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00F0EC38
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00F0EC44
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00F0EC55
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00F0EC77
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00F0EC94
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00F0ECD2
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00F0ECF3
                                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00F0ED14
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00F0ED59
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                                      • Opcode ID: 2b9de1f73f36693bfa275240e75992570a3061366ca80c64a98a70fcd869f1d9
                                                                                                                                                                                                                                                      • Instruction ID: 5a7134d0c6f130326e8c3960d14621269e42439d287033733cd91ce217c90260
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b9de1f73f36693bfa275240e75992570a3061366ca80c64a98a70fcd869f1d9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1361EE71204206AFD710EF24D894F2EBBE4EF84714F14491DF856972E2CB31E906EBA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00F069BE
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00F06A12
                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F06A4E
                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F06A75
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F06AB2
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F06ADF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                      • Opcode ID: 74ebb5e5995dac8b716ca77a3b393341b71c7ad5fb130a939ae5ed642fda7ccf
                                                                                                                                                                                                                                                      • Instruction ID: 8ccf290b594e928795bfc68ed994cc6277018e3027cf266ccc318511f29a3b6b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74ebb5e5995dac8b716ca77a3b393341b71c7ad5fb130a939ae5ed642fda7ccf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8D171B2508300AFC714EBA4C891EAFB7ECAF88704F44591DF585D7191EB34DA48DB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00F09663
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00F096A1
                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00F096BB
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00F096D3
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00F096DE
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00F096FA
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00F0974A
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00F56B7C), ref: 00F09768
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F09772
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00F0977F
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00F0978F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 4df13132a2fd5a422767f32866d2900d776dc1acd60be276499fe44f07137f0e
                                                                                                                                                                                                                                                      • Instruction ID: c479d3acaded39cd9238cc583777ced8fd2ad86c25b70bc8ebf36c72b88befb6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4df13132a2fd5a422767f32866d2900d776dc1acd60be276499fe44f07137f0e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F131E232945219AECF20EFB4DC09ADE77AC9F49320F104155F914E20E1EB70DE45BA90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00F097BE
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00F09819
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00F09824
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00F09840
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00F09890
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00F56B7C), ref: 00F098AE
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F098B8
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00F098C5
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00F098D5
                                                                                                                                                                                                                                                        • Part of subcall function 00EFDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00EFDB00
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 64f6871176b8ca112ba2acbd171ae61b994faaf1e4b130a7c908f228db367bb5
                                                                                                                                                                                                                                                      • Instruction ID: ab37af257f811544f95d2fca60caf0857b31c4b6556aabb98f4754829be95aa7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64f6871176b8ca112ba2acbd171ae61b994faaf1e4b130a7c908f228db367bb5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F731B232945619AEDB20EFA4EC48ADE77EC9F46330F508155E910E22E1EBB0DD45FA60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F1B6AE,?,?), ref: 00F1C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA68
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1BF3E
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00F1BFA9
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F1BFCD
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00F1C02C
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00F1C0E7
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F1C154
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F1C1E9
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00F1C23A
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F1C2E3
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F1C382
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F1C38F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                                      • Opcode ID: 3322b30265005f18cbeb6b446dcb66709829faa1688d4eba317c237df0451212
                                                                                                                                                                                                                                                      • Instruction ID: 5ed12faac753f371aaf3075bf21af84cf4a231c2a7a4a780f86ed89c3da703a7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3322b30265005f18cbeb6b446dcb66709829faa1688d4eba317c237df0451212
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60026071604200AFC714DF24C891E6ABBE5EF89314F19C49DF85ADB2A2D731EC46DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00F08257
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00F08267
                                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00F08273
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F08310
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08324
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08356
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F0838C
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08395
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                      • Opcode ID: d4c7a01849a44c4ab5551ae494b99b4fc74201ce83c7311200f702faac313267
                                                                                                                                                                                                                                                      • Instruction ID: 736bef685f93951096ead2f4cec222d08683e7b5dd89bc9a3d63cd1f443aa59d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4c7a01849a44c4ab5551ae494b99b4fc74201ce83c7311200f702faac313267
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F616C725083059FCB10EF60D8409AEB3E9FF89354F04491DF999D7291EB31E946DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E93A97,?,?,00E92E7F,?,?,?,00000000), ref: 00E93AC2
                                                                                                                                                                                                                                                        • Part of subcall function 00EFE199: GetFileAttributesW.KERNEL32(?,00EFCF95), ref: 00EFE19A
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EFD122
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00EFD1DD
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00EFD1F0
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00EFD20D
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EFD237
                                                                                                                                                                                                                                                        • Part of subcall function 00EFD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00EFD21C,?,?), ref: 00EFD2B2
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00EFD253
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EFD264
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: f24112d1c3873e2944174ffc5a43380ad7954f823df1e362166ecf416a3e69aa
                                                                                                                                                                                                                                                      • Instruction ID: 402f111a4d01269b199253129672e5349f959ea5336c7d9100678a7ecacb5a5c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f24112d1c3873e2944174ffc5a43380ad7954f823df1e362166ecf416a3e69aa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72619D3180510DAACF15EBE0DE829FDBBB6AF54304F245169E501B71A2EB306F09DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                                      • Opcode ID: 44b8b29da737e2915d537efcd4f1ff2dbd0216a22542dd2fb20a234a9f26b7d3
                                                                                                                                                                                                                                                      • Instruction ID: ea9436171fd8438fe7aeb79f06fb507a0b91da93ad51998d01a3b2028252331f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44b8b29da737e2915d537efcd4f1ff2dbd0216a22542dd2fb20a234a9f26b7d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F419C35604615AFE720DF15D888B1ABBE1EF44328F19C499E41A8B6A2C735EC42EBD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EF170D
                                                                                                                                                                                                                                                        • Part of subcall function 00EF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EF173A
                                                                                                                                                                                                                                                        • Part of subcall function 00EF16C3: GetLastError.KERNEL32 ref: 00EF174A
                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00EFE932
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                      • Opcode ID: 788c13640d03304802985bac74fba8c8a07f34188ff4497fc40a71675b4a7bbd
                                                                                                                                                                                                                                                      • Instruction ID: 1df67b279f46d9f1efdba7c4aae3835a03007aeeb5f37ab910b7547724f0c32b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 788c13640d03304802985bac74fba8c8a07f34188ff4497fc40a71675b4a7bbd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C01263261021CABEB2467B49C86FBF729C9B44745F152561FE02F32E1D9E06C4091F0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00F11276
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F11283
                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00F112BA
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F112C5
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00F112F4
                                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00F11303
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F1130D
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00F1133C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                                      • Opcode ID: 6bccdf023bfca9b8785ad8fe42a11ae1294879669d573cc430b822bdc9320047
                                                                                                                                                                                                                                                      • Instruction ID: 1bd6b0f68ea33ab096e24611a9164ab4a94419065930000ca816e4f2ad5db77c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bccdf023bfca9b8785ad8fe42a11ae1294879669d573cc430b822bdc9320047
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0341A431A001449FD720DF24C484BA9BBE6BF46328F188198D9569F2D6C771ECC2DBE1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E93A97,?,?,00E92E7F,?,?,?,00000000), ref: 00E93AC2
                                                                                                                                                                                                                                                        • Part of subcall function 00EFE199: GetFileAttributesW.KERNEL32(?,00EFCF95), ref: 00EFE19A
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EFD420
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00EFD470
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EFD481
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EFD498
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EFD4A1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: 9ea1697a7ee5ae13531a9f043de95233de51337902e95f0ccc97f70e11821722
                                                                                                                                                                                                                                                      • Instruction ID: 4192e3b5e950ca73c29b075882dde24a97c22ce1ad40c7e85279ffb30e832350
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ea1697a7ee5ae13531a9f043de95233de51337902e95f0ccc97f70e11821722
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E831703100C3499BC714EF64D8518BF7BE8BE91314F446A2DF5E5A3191EB20AA09D7A3
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                      • Opcode ID: ac240ee33e4374c55393f3413c9974b98b1bbc4a4f44a309fa3c809d9d937b4d
                                                                                                                                                                                                                                                      • Instruction ID: 80b012016acaff91bf738423d218f5ead8fd57f5cb72476d6a362c2c5f02fdd9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac240ee33e4374c55393f3413c9974b98b1bbc4a4f44a309fa3c809d9d937b4d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87C22C72E046288FDB29CE289E41BEAB7B6EB44305F1451EED44DF7241D775AE828F40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F064DC
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00F06639
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F2FCF8,00000000,00000001,00F2FB68,?), ref: 00F06650
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00F068D4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                      • Opcode ID: daff7c4e8eb1e9170f7aec76434a9e7d8032def599616a3047ce49ecc9c7f947
                                                                                                                                                                                                                                                      • Instruction ID: 3bba34cdb68969330f6b12e56149b97f5b708447c5d3ab10de6c62382a52fea5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: daff7c4e8eb1e9170f7aec76434a9e7d8032def599616a3047ce49ecc9c7f947
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80D16A71608201AFC714EF24C8819ABB7E8FF98304F54496DF595DB292EB70E909CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00F122E8
                                                                                                                                                                                                                                                        • Part of subcall function 00F0E4EC: GetWindowRect.USER32(?,?), ref: 00F0E504
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00F12312
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00F12319
                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00F12355
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F12381
                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00F123DF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                                      • Opcode ID: a51dcbd903be6a605b6912f618a6fca0b82064fd7289c70c07b20526e5b2ad63
                                                                                                                                                                                                                                                      • Instruction ID: e6cd640d20d4d4ae1476a2fa1b520e6fcc2ab97b2cfa490c1c63c42220be8c91
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a51dcbd903be6a605b6912f618a6fca0b82064fd7289c70c07b20526e5b2ad63
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3831FE72504309AFD720DF54C849BABBBE9FF88310F000919F994A7291DB34EA59DBD2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00F09B78
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00F09C8B
                                                                                                                                                                                                                                                        • Part of subcall function 00F03874: GetInputState.USER32 ref: 00F038CB
                                                                                                                                                                                                                                                        • Part of subcall function 00F03874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F03966
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00F09BA8
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00F09C75
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 1bab6b7058e71c78cdc1eb29c0d9e13850b1d8a425dd9acca84c44e5b46baedc
                                                                                                                                                                                                                                                      • Instruction ID: a6c8d7ea634b5a0b8d2d37a835601d1421bf5f65be21105697da8ad8514070f0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bab6b7058e71c78cdc1eb29c0d9e13850b1d8a425dd9acca84c44e5b46baedc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62418171D4420AAFDF15DF64C845AEEBBF8EF05310F248056E815A21D2EB709E44EFA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00EA9A4E
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00EA9B23
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00EA9B36
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                                      • Opcode ID: cc4b246d8065c196206540460c13535e36edfaac8612f34d160b15b97183ffbd
                                                                                                                                                                                                                                                      • Instruction ID: 1c622b3f99bb316c32464c2e94e041c37a1831e9ff7a3f53fa4ab73ce4efb062
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc4b246d8065c196206540460c13535e36edfaac8612f34d160b15b97183ffbd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4A14C70108458BEE7249A3D9C49EBB369DEF8B348F14210BF452FF593CA25AD01E275
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F1307A
                                                                                                                                                                                                                                                        • Part of subcall function 00F1304E: _wcslen.LIBCMT ref: 00F1309B
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00F1185D
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F11884
                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00F118DB
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F118E6
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00F11915
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                                      • Opcode ID: 6c6c6a40bc0222499dfeee30f3a26fe356a18864a36d6233c4f9587b3388373e
                                                                                                                                                                                                                                                      • Instruction ID: 078e0e2fcf6b530162a36020b36644f8e088b1034759f3b572449f282f62017a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c6c6a40bc0222499dfeee30f3a26fe356a18864a36d6233c4f9587b3388373e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D51C571A00200AFDB10AF24C886F6A77E5AB49728F58C058F9156F3D3D771AD41CBE1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                      • Opcode ID: abfc05eff9f04d82b0acd75db5927226e3220034fb09622f97325f844ed6dd92
                                                                                                                                                                                                                                                      • Instruction ID: b1da767db781afcf8363933c77c11d1784fcf031e2da6258a89f6877cc9a6bb6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abfc05eff9f04d82b0acd75db5927226e3220034fb09622f97325f844ed6dd92
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA21F935B802205FD7209F1AE844B6A7BE5FFA5324F598068E849CB351C775EC42EBD4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                                      • Opcode ID: 49f41ec4ae39bba1c535c2d4e4d4f0b4785239d6edf91c26d57493c6802630f4
                                                                                                                                                                                                                                                      • Instruction ID: f34834cf854c3c09d8b9e81ad00c084b8a3bd5765bd504999b28ebaf6fc8dbe8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49f41ec4ae39bba1c535c2d4e4d4f0b4785239d6edf91c26d57493c6802630f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3A26C71A0061ACBDF24CF58C9407EEB7B1FB55318F2491AAE815BB395DB309D82CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00EFAAAC
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00EFAAC8
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00EFAB36
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00EFAB88
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                      • Opcode ID: 450c33756d9bf20bf5d38ae852d3ed72205fb1ce346409ff8e90d0c6dc8ea8f7
                                                                                                                                                                                                                                                      • Instruction ID: c8ead329480157fac70ed5b71e087563ae1059b459d97ee53ea7fffca9f71e7c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 450c33756d9bf20bf5d38ae852d3ed72205fb1ce346409ff8e90d0c6dc8ea8f7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69311EB0A4060CAEFB358B64CC057FA7BA6AB44314F0C522AF2897A1D1D3748945D762
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECBB7F
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 00ECBB91
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00F6121C,000000FF,?,0000003F,?,?), ref: 00ECBC09
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00F61270,000000FF,?,0000003F,?,?,?,00F6121C,000000FF,?,0000003F,?,?), ref: 00ECBC36
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 806657224-0
                                                                                                                                                                                                                                                      • Opcode ID: 3eba215b1f78f40672c4ef4bd7caf7dd934e6c8edc009efa2262133ac881a58d
                                                                                                                                                                                                                                                      • Instruction ID: fa4d06d2e9248a67c861783524d6c5fbea3438427c19441b94f6068a382b5c2d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eba215b1f78f40672c4ef4bd7caf7dd934e6c8edc009efa2262133ac881a58d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5331D470904249DFCB11DF69CD92E6EBBB8FF45710B18526EE020EB2A1D7729D02EB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00F0CE89
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00F0CEEA
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00F0CEFE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                                      • Opcode ID: e1465282985ec2b1f868682e528c71e667a7c42d1ef354cdf55e08f88d7a6db6
                                                                                                                                                                                                                                                      • Instruction ID: 98fab79834c8f9a5c5235ccf066651813bf9b58235609570a68eb77f6d95dd85
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1465282985ec2b1f868682e528c71e667a7c42d1ef354cdf55e08f88d7a6db6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C219D719007059BD730DFA5C988BAB77F8EB40365F20462EE646E2191E774EE05BBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00EF82AA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                      • Opcode ID: a1bc1e0cc5f2d5549515e7d12fe94f8f13c19337acdf9b7e01a1ec94fb7a3caa
                                                                                                                                                                                                                                                      • Instruction ID: 2a76a311475b09cb5168714f0fc283ab73685e4d216844f3d34d82d6abdde4a9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1bc1e0cc5f2d5549515e7d12fe94f8f13c19337acdf9b7e01a1ec94fb7a3caa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31325775A007059FCB28CF59C181AAAB7F0FF48714B11D56EE59AEB3A1EB70E941CB40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00F05CC1
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00F05D17
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00F05D5F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                                      • Opcode ID: a061dd61a3476aa878546e0f00b49ebaf6bf67b71458a3c89694b63363601778
                                                                                                                                                                                                                                                      • Instruction ID: 201d3d2d2442a7486dadee1ad5f710f379555b47d09c64c30d9e7108363a36f6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a061dd61a3476aa878546e0f00b49ebaf6bf67b71458a3c89694b63363601778
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D551CA35A08A019FC714CF28C494E9AB7E4FF49324F14855EE99A8B3A1DB70EC04DF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00EC271A
                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00EC2724
                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00EC2731
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                      • Opcode ID: f7ea8a7578f9c69b20a4f4946bf3e87c593f39501f664884695e7a0ec8834e8e
                                                                                                                                                                                                                                                      • Instruction ID: f4e54aa132738a27bb8fe2c0189e35083c87f9758f7ceb1794682d3b40e80adb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7ea8a7578f9c69b20a4f4946bf3e87c593f39501f664884695e7a0ec8834e8e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8831C47490121C9BCB21DF64DD88BDDB7B8AF08310F5051EAE91CA6261E7309F818F44
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00F051DA
                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00F05238
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00F052A1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                                      • Opcode ID: 0235ecc2fa9cdb4f84003f7345d03a9b7771c0a00c2321db0d22fe1231489b40
                                                                                                                                                                                                                                                      • Instruction ID: 5dfcfb6d49507f6f709d29494fa2fd105dc842f67ea866abd370d5b2957f9d93
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0235ecc2fa9cdb4f84003f7345d03a9b7771c0a00c2321db0d22fe1231489b40
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87318E35A00508DFDB00DF54D885EAEBBF4FF09314F088099E805AB3A2DB31E856DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00EB0668
                                                                                                                                                                                                                                                        • Part of subcall function 00EAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00EB0685
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EF170D
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EF173A
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EF174A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                                      • Opcode ID: f14d6ba53680d5b064d93dd5c55a7c8c19c904ff14485fbba799f22a48c29ceb
                                                                                                                                                                                                                                                      • Instruction ID: 1e0bca25fc174db36ee7a1c35b29b4fb849c18b8e40e2d98e1017d5894b0949c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f14d6ba53680d5b064d93dd5c55a7c8c19c904ff14485fbba799f22a48c29ceb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A1194B1504308EFD718EF54DC86E6AB7F9EF45714B20856EE056A7241EB70BC418A60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00EFD608
                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00EFD645
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00EFD650
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                                      • Opcode ID: b9b4f2e9089c115c6fd464abeb3226e1d592d90d041d71ec615f0a1d238fd63b
                                                                                                                                                                                                                                                      • Instruction ID: 954fdc82f5127adceeb4946bf54f07c4ea221c64efb1f9f582e82be559c0f908
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9b4f2e9089c115c6fd464abeb3226e1d592d90d041d71ec615f0a1d238fd63b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24113CB5E05228BBDB208F95DC45FAFBFBCEB45B60F108115F904E7290D6704A059BA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00EF168C
                                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00EF16A1
                                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00EF16B1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                                      • Opcode ID: 3ead78caa7bdece32c7231721527608ce149762e021f3dbb6f0020f20dc88e00
                                                                                                                                                                                                                                                      • Instruction ID: 4253bc8559b85b915c17af5ca9bfa8d4e71821c8d29fd5932f04a4f3089cbec7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ead78caa7bdece32c7231721527608ce149762e021f3dbb6f0020f20dc88e00
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F0F47195030DFBDB00DFE49C89EAEBBBCFB08644F5045A5E501E2181E774AA449A94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00EED28C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                      • Opcode ID: e0c9fd22f278d9c0c801d686d4ff7da9df5c0321f251708f67ac77ead7ee1d76
                                                                                                                                                                                                                                                      • Instruction ID: 0474f1472a1224f548cf690c3eced3e28dab45a908b8c9394a52ef9388a7a450
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0c9fd22f278d9c0c801d686d4ff7da9df5c0321f251708f67ac77ead7ee1d76
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CD0C9B480511DEACB90CB90DCC8DDDB37CBB08305F100151F106F2000D73095499F10
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                      • Instruction ID: 1c04ac855519fa9887f367b8e06cebeb5ca63426d46772136de260e173521085
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4020A71E041199BDF14CFA9C8806EEFBF1EF58314F25516AD919FB280D731A941CB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00F06918
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00F06961
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                      • Opcode ID: 7da21e59392e8265f76e626dce5a8dd78a4bc5ca4128e8ed3a9eaa58f551cf4c
                                                                                                                                                                                                                                                      • Instruction ID: 4c51748814718b7302f60c63d073f842b68eb64be25393b811487361177c2158
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7da21e59392e8265f76e626dce5a8dd78a4bc5ca4128e8ed3a9eaa58f551cf4c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C01190316042019FCB10DF29D484A1ABBE5FF85328F15C699F4699F6A2CB30EC05DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00F14891,?,?,00000035,?), ref: 00F037E4
                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00F14891,?,?,00000035,?), ref: 00F037F4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                                      • Opcode ID: a019cc4081425ae99d2821c779f9b1c6fbd023c340c4aa7fdfc34f96a98ba7ae
                                                                                                                                                                                                                                                      • Instruction ID: e326421900975baf14169812ecd74e3671d2cf11d54ab8823a4e17ed9aaf6fbb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a019cc4081425ae99d2821c779f9b1c6fbd023c340c4aa7fdfc34f96a98ba7ae
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61F0E5B17042286AEB2057A68C4DFEB7AAEEFC8771F000265F509E22C1D9609D05D6F0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00EFB25D
                                                                                                                                                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00EFB270
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                                      • Opcode ID: 8b327732b814dde965fa37391a5bd21c15ff125330687242baaa6ccd8ab9e65d
                                                                                                                                                                                                                                                      • Instruction ID: 18eb66bfc22a13f1499171394e4d0d042b46a4e87f63fdc2fc5d0e5c64be0710
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b327732b814dde965fa37391a5bd21c15ff125330687242baaa6ccd8ab9e65d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2F01D7180424DABEF159FA0C806BFE7BB4FF04309F149009F955A51A1C779C6119F94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EF11FC), ref: 00EF10D4
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00EF11FC), ref: 00EF10E9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                                      • Opcode ID: edef84aa7fc024d0adeb8717a46681f49a60dc02a3af94cffcc4d113f103ba0e
                                                                                                                                                                                                                                                      • Instruction ID: f93d4c7a3f4d18104db88dc6ca2f71a6d81edca537e2d8da0e8b1c112a58e4c1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edef84aa7fc024d0adeb8717a46681f49a60dc02a3af94cffcc4d113f103ba0e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08E04F32008604EEF7352B61FC05E777BE9EB04320F20882DF5A5944B1DB626CA1EB54
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 00EE0C40
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                                                                      • Opcode ID: d9523110b1d5b46b4e8cca7804884885f249b8ea97d8d4f6f1c968095ec51da4
                                                                                                                                                                                                                                                      • Instruction ID: 3d9ce9f1190875b03878c981fc4cfd0d567045a40aea2016823692cadf4dc2a6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9523110b1d5b46b4e8cca7804884885f249b8ea97d8d4f6f1c968095ec51da4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38329D70A00218DBCF14EF94C985AEDB7F5FF05308F646069E806BB292D775AE85CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00EC6766,?,?,00000008,?,?,00ECFEFE,00000000), ref: 00EC6998
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                      • Opcode ID: aaa24c52149afe0892e80d164139b147e3918e166cc7f866eaae6b641dd65161
                                                                                                                                                                                                                                                      • Instruction ID: 61e656b6248da6828a01e3564533a5e9b0010980c1e415b6f0a817192c99352d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaa24c52149afe0892e80d164139b147e3918e166cc7f866eaae6b641dd65161
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65B13D325106089FD719CF28C586FA67BE0FF45368F25965CE899DF2A2C336D992CB40
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: 44bf89e6046c054566eb2cc540734fdd6e7bafa09af2730b4419e7ba13391e51
                                                                                                                                                                                                                                                      • Instruction ID: 455c3ee780470a326c02ab2001bab5421d96da52e36a54bc82753f3b601514ba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44bf89e6046c054566eb2cc540734fdd6e7bafa09af2730b4419e7ba13391e51
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66126E719002299FCB14CF59C9806EEB7F5FF49710F1491AAE849FB252EB309E85CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00F0EABD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                      • Opcode ID: d46b47df0763ad3afa4f2f5b6ac0ef4bea3caa2a80aa6a922ad97e6faf494de1
                                                                                                                                                                                                                                                      • Instruction ID: d57c732ccd5d26023dfa36624c828ec24db6751cb457b14d0b7ce33ac2f509e1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d46b47df0763ad3afa4f2f5b6ac0ef4bea3caa2a80aa6a922ad97e6faf494de1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45E01A32300204AFC710EF59D804E9ABBE9AF98760F008416FC49D72A1DA74A8419BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00EB03EE), ref: 00EB09DA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                      • Opcode ID: ba34871469e1a00363bdaada03abd1ba0948f9d5a98890e3af5e64d308ce87a6
                                                                                                                                                                                                                                                      • Instruction ID: 4fcf6e32192712a9969e8795ff62c0c4d920c0516cd66d3d1cabfed6f9e70f2c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba34871469e1a00363bdaada03abd1ba0948f9d5a98890e3af5e64d308ce87a6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                      • Instruction ID: e7d5f626cc01d2e87bb883006f6b732590b5c5fd7eb1a1eaee630b1e744f728c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3851837160C7155ADB3C8968895ABFF23D98BC2348F183909D8C2FBF82CA11DE41C352
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e10aa929c1d1b8f28a1318b83907faf3287d745f635c9caa8de3baf4763e1ea6
                                                                                                                                                                                                                                                      • Instruction ID: 479139d0105f7d95c8f00a2d597bf5cf81e6d1fc62a0fe3b17188b7592e89dd1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e10aa929c1d1b8f28a1318b83907faf3287d745f635c9caa8de3baf4763e1ea6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8324532D28F054DD7239634DD22335664AAFB73E5F14E33BE85AB5AA5EB2AC4C35100
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2881e93d08c65c39d9c09a27c1c8cd6a6b84be43e35c96949b19a11c9aa8b74a
                                                                                                                                                                                                                                                      • Instruction ID: 670f6bd4ce6a6627cd76a0af88d29678fcc37c6421bd2b622cea5074c6c2e8ca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2881e93d08c65c39d9c09a27c1c8cd6a6b84be43e35c96949b19a11c9aa8b74a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68321C31A0419D8BDF24CF2AC4946BDBBA1EB49318F386566D45ABB291D330ED83DB41
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 72cc927d346e17ce84ddc014c850759dca2ec86addcdf70a9982936b845ce2fe
                                                                                                                                                                                                                                                      • Instruction ID: eef35688df2f3ca7037201244a8f5d3c682a582cd598424195cbe8d3c44a7466
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72cc927d346e17ce84ddc014c850759dca2ec86addcdf70a9982936b845ce2fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9422AF71A006099FDF14CFA8D841AEEB3F6FF48304F10652AE852BB391EB35A955CB50
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 62c6e997d95b2b9931b65c98b8e5cc94a92cfb94756b79a523d10a0e55b63266
                                                                                                                                                                                                                                                      • Instruction ID: ff5507d6c7fe8e4d3a1b1fcdebba0fdcea056fcfcb710a6e2b2dc94ea9cc8afc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62c6e997d95b2b9931b65c98b8e5cc94a92cfb94756b79a523d10a0e55b63266
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D602A6B0A00209EBDF05DF64D885AAEB7F1FF44304F119169E816AF391EB31AA11CB91
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: ed26c66414feeb4ea7778dbcedbe6677279c0783742443e54d34939cdf2e7fa6
                                                                                                                                                                                                                                                      • Instruction ID: bbf7d0dbe10fbb979ed99e290fc82fffaef84ce41a122d6ad71c64092f996251
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed26c66414feeb4ea7778dbcedbe6677279c0783742443e54d34939cdf2e7fa6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07B10220E2AF444DD3239639C831336B65DAFBB6E5F91D71BFC2674D22EB2286835140
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                      • Instruction ID: 7a3f884c710abaf8286a7b90a06a869956f04edfffdfee81053e3de8469dad90
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE9178722080E349DB2D463985740FFFFE15A923B635A17DDD4F2EA1C5EE24C554D620
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                      • Instruction ID: 93cd0046194808f2e95021e64c4b004a80af35df47b84378caa5a85f65ed1106
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA91A3722090E34ADB29423D84340BFFFE15E923B571A17DDE5F2EB1D5EE248954E620
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                      • Instruction ID: 97994d8f698cbef6d89d4e2f908c470e3bebc8b71d0df5eecbc14ecfdf380b76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6191C5322090E34ADB2D427A85740BFFFE14A923B535A17DDD4F2EA1C1FE14D564D620
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9fc0e8811f43de8ab292775688951a71533299088058152007c579a4eb0cce14
                                                                                                                                                                                                                                                      • Instruction ID: 8c28f97d578119ef1f6de530e3128b7ea4c330e4f63a8a38cd9036ad57e3fe76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fc0e8811f43de8ab292775688951a71533299088058152007c579a4eb0cce14
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C61563120830966DA749A2889E5BFF63DADFC1708F103919E8C2FBEC1DA119E42CB55
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 08b461796a30050f8cfe6ceff1a712d3a86f73789d68c23e93b051304358bf17
                                                                                                                                                                                                                                                      • Instruction ID: 8e25861f64c2c4aa51095814221a47b435f96fffca8d61dc504002e44152ea77
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08b461796a30050f8cfe6ceff1a712d3a86f73789d68c23e93b051304358bf17
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5761487160C70956DA385A2889A5BFF23D89FC3788F10395DE9C3FBE81DA12ED42C255
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                      • Instruction ID: 29fb93f511f8c4609d8c3eb07d01c1d85097de4f6d4d1a68cfe0ae430fe57e28
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E48175336080E349DB2D423A85344BFFFE16A923B535A17DED4F2DB1C1EE248554D660
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9e8ac068758cf1a6dfd4c0f37837eb05aac28148ef3a73d2aac5097b02ec4200
                                                                                                                                                                                                                                                      • Instruction ID: 91ac3d0411927f16f532bc8bf63beeafab961bbea6f84d36eae3c4c0ea414479
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e8ac068758cf1a6dfd4c0f37837eb05aac28148ef3a73d2aac5097b02ec4200
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2421D5327206158BD728CF79C82267E73E5A754320F14862EE4B7C33D0DE7AA904EB90
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 90677a430bf1ba6b871d8e05c2fa75f6c205e9f1c8bae160ee96999ec33ec129
                                                                                                                                                                                                                                                      • Instruction ID: 3b9e38bd2c51efa92605158c9a338255b3db8c701b53dee137bfc9b27a39bf3e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90677a430bf1ba6b871d8e05c2fa75f6c205e9f1c8bae160ee96999ec33ec129
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF11664241DEEB6FE707922508BA184EF328C9748839D46DFC894676CB968A481DC7D7
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F12B30
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F12B43
                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00F12B52
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00F12B6D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00F12B74
                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00F12CA3
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00F12CB1
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12CF8
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00F12D04
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00F12D40
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12D62
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12D75
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12D80
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00F12D89
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12D98
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00F12DA1
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12DA8
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00F12DB3
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12DC5
                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F2FC38,00000000), ref: 00F12DDB
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00F12DEB
                                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00F12E11
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00F12E30
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12E52
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F1303F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                      • Opcode ID: 1b818eaa2316764034f789709bf67729b0e2832b048b1cab078ddaba03f0e087
                                                                                                                                                                                                                                                      • Instruction ID: 43f3166a001f3d547c77998751ce76084de9681e3ff17de6aa925a1f3a65d75f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b818eaa2316764034f789709bf67729b0e2832b048b1cab078ddaba03f0e087
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6025B71900208EFDB14DFA4CD89EAE7BB9FF48710F048158F915AB2A1CB74AD41DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00F2712F
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00F27160
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00F2716C
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00F27186
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F27195
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00F271C0
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00F271C8
                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00F271CF
                                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00F271DE
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F271E5
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00F27230
                                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00F27262
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F27284
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: GetSysColor.USER32(00000012), ref: 00F27421
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: SetTextColor.GDI32(?,?), ref: 00F27425
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: GetSysColorBrush.USER32(0000000F), ref: 00F2743B
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: GetSysColor.USER32(0000000F), ref: 00F27446
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: GetSysColor.USER32(00000011), ref: 00F27463
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F27471
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: SelectObject.GDI32(?,00000000), ref: 00F27482
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: SetBkColor.GDI32(?,00000000), ref: 00F2748B
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: SelectObject.GDI32(?,?), ref: 00F27498
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00F274B7
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F274CE
                                                                                                                                                                                                                                                        • Part of subcall function 00F273E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00F274DB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                                      • Opcode ID: 67c1839dec77d05fc279b82b155de29ebcf18b696487d9881909c10a2c8310ad
                                                                                                                                                                                                                                                      • Instruction ID: cd8f594115f4d77be670f9c7c2ce69049ae0059c22bf1c07042fed25e448b52d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67c1839dec77d05fc279b82b155de29ebcf18b696487d9881909c10a2c8310ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01A1DF72408315EFDB20AF60DC49A6F7BA9FF49320F140A18F962961E1D770E905EF92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00EA8E14
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00EE6AC5
                                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00EE6AFE
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00EE6F43
                                                                                                                                                                                                                                                        • Part of subcall function 00EA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00EA8BE8,?,00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EA8FC5
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00EE6F7F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00EE6F96
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EE6FAC
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EE6FB7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 33238d3b241ff14b2cf7990b9c7b35c2c861618c5f2271570531bf2518efea99
                                                                                                                                                                                                                                                      • Instruction ID: 99ab24e702678922e878882c73b6f285e8409bc4807db02cea229f187bbfa0c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33238d3b241ff14b2cf7990b9c7b35c2c861618c5f2271570531bf2518efea99
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F212CD30200289DFDB25CF25CD44BA9BBE1FB69344F18A469E495EB261CB31EC52DF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00F1273E
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00F1286A
                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00F128A9
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00F128B9
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00F12900
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00F1290C
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00F12955
                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00F12964
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00F12974
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00F12978
                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00F12988
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F12991
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00F1299A
                                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00F129C6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00F129DD
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00F12A1D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00F12A31
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00F12A42
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00F12A77
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00F12A82
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00F12A8D
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00F12A97
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                      • Opcode ID: c6e54d00bacc1c25cdb6e12754ef5f53f99581ef67e5631317d23d7a1f737af8
                                                                                                                                                                                                                                                      • Instruction ID: 91f9ecd86dd3daefc06b00531d10999715cb4b3dd2323f2ef9c3fc0192bd372c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6e54d00bacc1c25cdb6e12754ef5f53f99581ef67e5631317d23d7a1f737af8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04B15A71A00219AFEB24DFA8DC4AFAE7BA9FB08710F044115F915E72A0D774ED40DBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00F04AED
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00F2CB68,?,\\.\,00F2CC08), ref: 00F04BCA
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00F2CB68,?,\\.\,00F2CC08), ref: 00F04D36
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                      • Opcode ID: 32d3bca89286a86430dff07396fc98f3b651c034e67a8cb7a415baa241641052
                                                                                                                                                                                                                                                      • Instruction ID: c6018d187e02148a3cfdc2f2eb57c8949b5b5df31780f70b05132e86f7df4f05
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32d3bca89286a86430dff07396fc98f3b651c034e67a8cb7a415baa241641052
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A361C0B1B0510AEBDB04DF24CA82A7CB7B1AB45311B648415FA16EB2D2DB31FD45FB42
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00F27421
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00F27425
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00F2743B
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00F27446
                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00F2744B
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00F27463
                                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F27471
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00F27482
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00F2748B
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F27498
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00F274B7
                                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F274CE
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00F274DB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F2752A
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00F27554
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00F27572
                                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00F2757D
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00F2758E
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00F27596
                                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00F270F5,000000FF,?,00000000), ref: 00F275A8
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F275BF
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00F275CA
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F275D0
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00F275D5
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00F275DB
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00F275E5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                                      • Opcode ID: 781915677038f19149e803f57ee43cfe825b460c66eebc22da2e49f6cac61067
                                                                                                                                                                                                                                                      • Instruction ID: d35fddf90cd31657aa5286d7263db4c8e58493876580351c786aa7bd1ec32a5b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 781915677038f19149e803f57ee43cfe825b460c66eebc22da2e49f6cac61067
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3617E72D00228AFDF11AFA4DC49EAEBFB9EF08320F154115F915AB2A1D7749941EF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F21128
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00F2113D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00F21144
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F21199
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00F211B9
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00F211ED
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F2120B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F2121D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00F21232
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00F21245
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00F212A1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00F212BC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00F212D0
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00F212E8
                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00F2130E
                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00F21328
                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00F2133F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00F213AA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                      • Opcode ID: 7870b2904b7ef292b10a82325f2dfe7b02d2094f9193b94de98b64c06014d6b5
                                                                                                                                                                                                                                                      • Instruction ID: 17a1e4ced9c770bac316cc7f3b184053a71ab98d7e66d72f9e520987107034a6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7870b2904b7ef292b10a82325f2dfe7b02d2094f9193b94de98b64c06014d6b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76B19B71604350AFDB10DF64D884B6EBBE9FF98350F00891CF999AB2A1C731E845DB96
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00EA8968
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00EA8970
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00EA899B
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00EA89A3
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00EA89C8
                                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00EA89E5
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00EA89F5
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00EA8A28
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00EA8A3C
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00EA8A5A
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00EA8A76
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00EA8A81
                                                                                                                                                                                                                                                        • Part of subcall function 00EA912D: GetCursorPos.USER32(?), ref: 00EA9141
                                                                                                                                                                                                                                                        • Part of subcall function 00EA912D: ScreenToClient.USER32(00000000,?), ref: 00EA915E
                                                                                                                                                                                                                                                        • Part of subcall function 00EA912D: GetAsyncKeyState.USER32(00000001), ref: 00EA9183
                                                                                                                                                                                                                                                        • Part of subcall function 00EA912D: GetAsyncKeyState.USER32(00000002), ref: 00EA919D
                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00EA90FC), ref: 00EA8AA8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                      • Opcode ID: 1459110586ca71bcd287f3a8b6f0357128127e183664ead10f11f6451de14596
                                                                                                                                                                                                                                                      • Instruction ID: 743168e814fbdb7b8c42d2162f6e275812de1dcfa03453d2a6a1ab15a246e751
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1459110586ca71bcd287f3a8b6f0357128127e183664ead10f11f6451de14596
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63B18B31A002099FDF24DFA8CD45BAE3BB5FB48314F14522AFA15EB290DB74E841DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EF1114
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1120
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF112F
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1136
                                                                                                                                                                                                                                                        • Part of subcall function 00EF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EF114D
                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EF0DF5
                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EF0E29
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EF0E40
                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00EF0E7A
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EF0E96
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EF0EAD
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EF0EB5
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EF0EBC
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EF0EDD
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00EF0EE4
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EF0F13
                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EF0F35
                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EF0F47
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0F6E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF0F75
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0F7E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF0F85
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0F8E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF0F95
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EF0FA1
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF0FA8
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1193: GetProcessHeap.KERNEL32(00000008,00EF0BB1,?,00000000,?,00EF0BB1,?), ref: 00EF11A1
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EF0BB1,?), ref: 00EF11A8
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EF0BB1,?), ref: 00EF11B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                      • Opcode ID: 5479b40928b11f503699ed9d2926a98af93a2644951e036479ac1f29aff0e544
                                                                                                                                                                                                                                                      • Instruction ID: e9473008656480589bc9478704ac09b66db897ec57927c1698e6e8e9c5d2585b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5479b40928b11f503699ed9d2926a98af93a2644951e036479ac1f29aff0e544
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37713A72A0020EABDF20DFA5DC45FBEBBB8BF04314F145115EA19F6192D7719A16CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1C4BD
                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00F2CC08,00000000,?,00000000,?,?), ref: 00F1C544
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00F1C5A4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1C5F4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1C66F
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00F1C6B2
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00F1C7C1
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00F1C84D
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00F1C881
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F1C88E
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00F1C960
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                      • Opcode ID: 3b0d129548aa0cc28f0d22c3eee156f47246bf4e206bf6ce1b302b972f014702
                                                                                                                                                                                                                                                      • Instruction ID: 009d6db02e4914fe65c4ad233ba7855a48c89093fa707a5f2816a49049929406
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b0d129548aa0cc28f0d22c3eee156f47246bf4e206bf6ce1b302b972f014702
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F126B756082019FCB14DF14C891B6AB7E5FF88724F15885CF88AAB3A2DB31ED45DB81
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00F209C6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F20A01
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F20A54
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F20A8A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F20B06
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F20B81
                                                                                                                                                                                                                                                        • Part of subcall function 00EAF9F2: _wcslen.LIBCMT ref: 00EAF9FD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EF2BFA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                      • Opcode ID: ca39425585b1ed63df2bdcb7dcf86cd0471339ab3a915bcf219885683541cb75
                                                                                                                                                                                                                                                      • Instruction ID: a9e59ff106cb7645253f2d0dd009b73d3a612ae3243cd35a75c99650e9fdec2d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca39425585b1ed63df2bdcb7dcf86cd0471339ab3a915bcf219885683541cb75
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50E1AE326083119FCB14EF24D45092AB7E2BFD8314B55895CF896AB363DB31ED49DB82
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                      • Opcode ID: f5ccedf8b8bb588b876da7459c929b26259d4516cb626346d72811b0065f95b6
                                                                                                                                                                                                                                                      • Instruction ID: cabbb47e0a6465aa2194548d574608621990d9b3850b5e3204fcb6f8c661ce5b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5ccedf8b8bb588b876da7459c929b26259d4516cb626346d72811b0065f95b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8271F433A8416A8BCB20DE68D8516FF3391AFA5760B150128FC56E7285E635DDC4E3D0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F2835A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F2836E
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F28391
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F283B4
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00F283F2
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00F2361A,?), ref: 00F2844E
                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F28487
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00F284CA
                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F28501
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00F2850D
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00F2851D
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 00F2852C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00F28549
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00F28555
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                      • Opcode ID: 2c957e50a8630356e329c2802784bb1eeed1170ee180e0271c38774030fec0af
                                                                                                                                                                                                                                                      • Instruction ID: 808d2d6efd1431942bd44b86d47a30e8efac7804368a748ab0aeafb7145aa3c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c957e50a8630356e329c2802784bb1eeed1170ee180e0271c38774030fec0af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5461BF71900229BBEB24DF64DC42BFF77A8BF08761F104509F915E60D1DB74A991E7A0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                                      • Opcode ID: 9c2b14a457ec2276a28aaf1419db52a69de1a3a3bf9b0610d3df54426f5731b5
                                                                                                                                                                                                                                                      • Instruction ID: 7435c0a5e55b413eb209c105dd092450ab04aebc6caa52f426ccc764483190bc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c2b14a457ec2276a28aaf1419db52a69de1a3a3bf9b0610d3df54426f5731b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A881F371650615BBDF24AFA0DC42FEF37A9EF15300F046026F944BA292EB70D919D6A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00F03EF8
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F03F03
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F03F5A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F03F98
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00F03FD6
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F0401E
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F04059
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F04087
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                      • Opcode ID: a052a9128dbc7851ed8c044ef61a5807a7d0e6c181e60a80191f43d7aa05f41e
                                                                                                                                                                                                                                                      • Instruction ID: 2475900a8af71148b6ed7677e9ab3a14cfd7c612f62cee3f55cb72d0d9728b91
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a052a9128dbc7851ed8c044ef61a5807a7d0e6c181e60a80191f43d7aa05f41e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E71E472A042029FC710EF24C84096EB7F4EF94765F50492DF9A5A7291EB30ED49EB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00EF5A2E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00EF5A40
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00EF5A57
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00EF5A6C
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00EF5A72
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EF5A82
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00EF5A88
                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00EF5AA9
                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00EF5AC3
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EF5ACC
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF5B33
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00EF5B6F
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EF5B75
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EF5B7C
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00EF5BD3
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00EF5BE0
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00EF5C05
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00EF5C2F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                                      • Opcode ID: 5a14708af6ef55f18a007a643e2ba7cb4b29b0526828c1a322e0312df2aa903e
                                                                                                                                                                                                                                                      • Instruction ID: f94706cfd13e0e9efe9aea6f05bbb0d4cc1ddba2a7e88229845a086285ca35ba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a14708af6ef55f18a007a643e2ba7cb4b29b0526828c1a322e0312df2aa903e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A717C32900B09AFDB20DFA8CE89AAEBBF5FF58704F105518E646B35A0D775E940DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00F0FE27
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00F0FE32
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00F0FE3D
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00F0FE48
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00F0FE53
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00F0FE5E
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00F0FE69
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00F0FE74
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00F0FE7F
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00F0FE8A
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00F0FE95
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00F0FEA0
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00F0FEAB
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00F0FEB6
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00F0FEC1
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00F0FECC
                                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00F0FEDC
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00F0FF1E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                                      • Opcode ID: 73693a2958645ee6ec16f2c0f4f015bf847cae1a71163aec894364143e42095e
                                                                                                                                                                                                                                                      • Instruction ID: 1bf5a38f5c404037380e14e7ba25135d0d6b7cf1bb36a68e2e2f94f3b52c07f5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73693a2958645ee6ec16f2c0f4f015bf847cae1a71163aec894364143e42095e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A4155B0D0431A6ADB20DF768C8585EBFE8FF04764B50452AE11DE7681DB78A901DE91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00EB00C6
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00F6070C,00000FA0,59811CC8,?,?,?,?,00ED23B3,000000FF), ref: 00EB011C
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00ED23B3,000000FF), ref: 00EB0127
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00ED23B3,000000FF), ref: 00EB0138
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00EB014E
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00EB015C
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00EB016A
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00EB0195
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00EB01A0
                                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 00EB00E7
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00A3: __onexit.LIBCMT ref: 00EB00A9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00EB0133
                                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00EB0122
                                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00EB0148
                                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00EB0162
                                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00EB0154
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                      • Opcode ID: 0eb97f80d0c0230f9fb9bc263f008e298e17de8062ea43aa81754cbe4cbd9577
                                                                                                                                                                                                                                                      • Instruction ID: a9cfd56ca6c53125ffaa502c208421648147a2ae5d285642875a7e3bb3ff3201
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0eb97f80d0c0230f9fb9bc263f008e298e17de8062ea43aa81754cbe4cbd9577
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1621F932A457156BD7246BA8BC06BAF73E4EB05B61F10153AF801F7291DFB0AC00AAD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                      • Opcode ID: fc17c0da7126d0f1b27bdd90fc64bee11cd396968512cf75926d935c5c5dd360
                                                                                                                                                                                                                                                      • Instruction ID: 78499b5318b27927d07744cfdd163283fb69baa99ca09441a0a4cf5f62134d33
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc17c0da7126d0f1b27bdd90fc64bee11cd396968512cf75926d935c5c5dd360
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75E1F832A0051AABCF18DFB4C4516FEFBB0BF84714F54A119EA66F7250DB30AE859790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00F2CC08), ref: 00F04527
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0453B
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F04599
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F045F4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0463F
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F046A7
                                                                                                                                                                                                                                                        • Part of subcall function 00EAF9F2: _wcslen.LIBCMT ref: 00EAF9FD
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00F56BF0,00000061), ref: 00F04743
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                      • Opcode ID: aea6cc95b2af57a9a0bbd95f8331e3ac1fd051de476153aa0d96316b56928160
                                                                                                                                                                                                                                                      • Instruction ID: c2d6e53d31ce73276609312ae2013e6c157d3a6168a2bd159983ac5af98939ce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aea6cc95b2af57a9a0bbd95f8331e3ac1fd051de476153aa0d96316b56928160
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64B1D3B1A083029FC710DF28C890A7AB7E5AFE5720F54491DF696D72D1E731E844EB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00F2CC08), ref: 00F140BB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00F140CD
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00F2CC08), ref: 00F140F2
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00F2CC08), ref: 00F1413E
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,00F2CC08), ref: 00F141A8
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00F14262
                                                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00F142C8
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00F142F2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                      • Opcode ID: 19f765efa5e2d2824c415f0f4b8768cb4876d357ffa84cdde7f366c5232df0db
                                                                                                                                                                                                                                                      • Instruction ID: 5d15a54727b70ad0e99b9abb57c31c56e48cd5a9f4b410803727955bdbf97360
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19f765efa5e2d2824c415f0f4b8768cb4876d357ffa84cdde7f366c5232df0db
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9121C75A00119EFDB14DF94C884EAEB7B5FF89314F248098E905AB251D731FD86EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F61990), ref: 00ED2F8D
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F61990), ref: 00ED303D
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00ED3081
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00ED308A
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00F61990,00000000,?,00000000,00000000,00000000), ref: 00ED309D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00ED30A9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 976c9bd8064a88a88bd51e7659e351605a8315c239588193d2368ef33e2f1976
                                                                                                                                                                                                                                                      • Instruction ID: 57a9104b2955ca32d9c1cebe8ca0fec560ff2ad7923e492dfba13799e71ab130
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 976c9bd8064a88a88bd51e7659e351605a8315c239588193d2368ef33e2f1976
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85710871644209BEEB318F74CC49FAABF68FF05368F245216F6247A2E0C7B1A911D791
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00F26DEB
                                                                                                                                                                                                                                                        • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00F26E5F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00F26E81
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F26E94
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00F26EB5
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00E90000,00000000), ref: 00F26EE4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F26EFD
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00F26F16
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00F26F1D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F26F35
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00F26F4D
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9944: GetWindowLongW.USER32(?,000000EB), ref: 00EA9952
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                      • Opcode ID: 09a166a9c15bbd96772eac5569959a7f8df06ad2843a5d58b7e2944da0f3df7a
                                                                                                                                                                                                                                                      • Instruction ID: 50faa96bcbb00684c9ce74b1e39f7b7c9e6d72dd8861b02e16647bd5d70e08e0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09a166a9c15bbd96772eac5569959a7f8df06ad2843a5d58b7e2944da0f3df7a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C717870504248AFDB21CF18EC44FAABBE9FB89314F04041DF999D7261D770E906EB56
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00F29147
                                                                                                                                                                                                                                                        • Part of subcall function 00F27674: ClientToScreen.USER32(?,?), ref: 00F2769A
                                                                                                                                                                                                                                                        • Part of subcall function 00F27674: GetWindowRect.USER32(?,?), ref: 00F27710
                                                                                                                                                                                                                                                        • Part of subcall function 00F27674: PtInRect.USER32(?,?,00F28B89), ref: 00F27720
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00F291B0
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00F291BB
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00F291DE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00F29225
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00F2923E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00F29255
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00F29277
                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00F2927E
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00F29371
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                      • Opcode ID: b3198ba96e89dc976e1d263e156f87abdfc4a34aaa83bfdbff99444e8d6f30e5
                                                                                                                                                                                                                                                      • Instruction ID: a1cea387c7a691cecb9f5ad26187fa63ef4b2c0f6f0353ecc14d7fb12716e70d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3198ba96e89dc976e1d263e156f87abdfc4a34aaa83bfdbff99444e8d6f30e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06618971108304AFD711EF64DC85DAFBBE8EF88350F00092EF595A31A1DB709A09DBA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F0C4B0
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00F0C4C3
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00F0C4D7
                                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00F0C4F0
                                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00F0C533
                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00F0C549
                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F0C554
                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F0C584
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00F0C5DC
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00F0C5F0
                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00F0C5FB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: 85e6da22ed2af8a9f0ff80a778cdc91c551926080da6570c0238ac7ca8f2b15d
                                                                                                                                                                                                                                                      • Instruction ID: 814ff26030cb448cf3c303689d96cd7ccc3c9240ca1d26b59f3e9dc2a701a2bc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85e6da22ed2af8a9f0ff80a778cdc91c551926080da6570c0238ac7ca8f2b15d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C514AB5500609BFDB218FA0CD88ABB7BBCFF08754F144619F94596290DB34E945BBE0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00F28592
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00F285A2
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00F285AD
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F285BA
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00F285C8
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00F285D7
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00F285E0
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F285E7
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00F285F8
                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F2FC38,?), ref: 00F28611
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00F28621
                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 00F28641
                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00F28671
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F28699
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00F286AF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                                      • Opcode ID: 68a0a557318873c4ce5e4cf7de93e08bb4ab6f77b86004afa3ad1684a07a4835
                                                                                                                                                                                                                                                      • Instruction ID: f8473ee27c32ecba70e524a6cf226539aff478414279e8135c058ce922194f5a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a0a557318873c4ce5e4cf7de93e08bb4ab6f77b86004afa3ad1684a07a4835
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1041FC75601218AFDB21DFA5DC49EAE7BB8EF89761F144058F905E7250DB30AD02EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00F01502
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00F0150B
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F01517
                                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00F015FB
                                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00F01657
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00F01708
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00F0178C
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F017D8
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F017E7
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00F01823
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                      • Opcode ID: ea41000f2c8b14da621bc896eca06c561c01e286ac1f93a20aeaf238b8becd24
                                                                                                                                                                                                                                                      • Instruction ID: e6266bcd0db1f44228da2f9f402addbb9103d2aa68e19db3d5d624c682d6299a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea41000f2c8b14da621bc896eca06c561c01e286ac1f93a20aeaf238b8becd24
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3D1CF32A00615EBDB10AF65E885B7DB7F5BF49700F28815AE406AF1C1DB34E845FBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F1B6AE,?,?), ref: 00F1C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA68
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1B6F4
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F1B772
                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00F1B80A
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00F1B87E
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00F1B89C
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00F1B8F2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F1B904
                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F1B922
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00F1B983
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F1B994
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                      • Opcode ID: 26ea42144b17c43f56c9451b319b6ed87f7547bbaab1d5ec9b51565bc910ef24
                                                                                                                                                                                                                                                      • Instruction ID: 742416d789c3ab121834b7c12869617116160393bb7afdaaba10f955c8ce92fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26ea42144b17c43f56c9451b319b6ed87f7547bbaab1d5ec9b51565bc910ef24
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81C1AF31608201EFD710DF14C495F6ABBE1BF84318F54849CF49A9B2A2CB35EC86DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00F125D8
                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00F125E8
                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00F125F4
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00F12601
                                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00F1266D
                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00F126AC
                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00F126D0
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F126D8
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00F126E1
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00F126E8
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00F126F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                      • Opcode ID: 32409a1d90eea832d8bbe45c041117463c42f9b2e24e994f9bb568e2a1e40ab2
                                                                                                                                                                                                                                                      • Instruction ID: 4c3dd806050458ef4b04945c3928ad22a5ee33f48e4001718be2a03ec3b59a9f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32409a1d90eea832d8bbe45c041117463c42f9b2e24e994f9bb568e2a1e40ab2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29610075D00219EFCF14CFE8D885AAEBBB6FF48310F208529E959A7250D734A9519FA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00ECDAA1
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD659
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD66B
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD67D
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD68F
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6A1
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6B3
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6C5
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6D7
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6E9
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6FB
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD70D
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD71F
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD731
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDA96
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDAB8
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDACD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDAD8
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDAFA
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDB0D
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDB1B
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDB26
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDB5E
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDB65
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDB82
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECDB9A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                      • Opcode ID: aaf51818043a534b55675d5906e2283b16496b824aa3556434f10ffefb865aa3
                                                                                                                                                                                                                                                      • Instruction ID: 7f306e9f51780818301a321f3f46ac11df1f1401e023d37b9a4cb30982f58569
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaf51818043a534b55675d5906e2283b16496b824aa3556434f10ffefb865aa3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E93159316087049FEB21AA38EE45F9AB7E8FF40315F11642DE549E7191DA33AC52CB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EF369C
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF36A7
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00EF3797
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EF380C
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EF385D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EF3882
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EF38A0
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00EF38A7
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EF3921
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EF395D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                      • Opcode ID: 073db33e7cb00e785c5edd1534bd729804bd198e0810ecfd4c080406a1c91e4d
                                                                                                                                                                                                                                                      • Instruction ID: c1b143a69a7a0407f1626b119a2f5883ffa1efca38e41d1fbea0e99a4560dd9e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 073db33e7cb00e785c5edd1534bd729804bd198e0810ecfd4c080406a1c91e4d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2991A37120460AAFD719DF34C885BFAB7E8FF44354F009629FA99E2190DB70EA45CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EF4994
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EF49DA
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF49EB
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00EF49F7
                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00EF4A2C
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00EF4A64
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EF4A9D
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00EF4AE6
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EF4B20
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EF4B8B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                      • Opcode ID: c59aaeac18a369bc6b023468b004ca9d2d85004649b1d515d1ab0bccdc6c1cac
                                                                                                                                                                                                                                                      • Instruction ID: e77f457493b9ca46aed544dd0d63272d9da29ab81faa8a0a78cd5671e953403d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c59aaeac18a369bc6b023468b004ca9d2d85004649b1d515d1ab0bccdc6c1cac
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9891A1B11042099FDB14CF14C985BBB77E8FF84318F046469FE85AA096EB30ED45CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00F61990,000000FF,00000000,00000030), ref: 00EFBFAC
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00F61990,00000004,00000000,00000030), ref: 00EFBFE1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00EFBFF3
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00EFC039
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00EFC056
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00EFC082
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00EFC0C9
                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00EFC10F
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EFC124
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EFC145
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 2b1ec69ebc04a7e9776730d37183c703081f66ed35c02e16fe5aafa89c8786c8
                                                                                                                                                                                                                                                      • Instruction ID: 45dbf698c08c97af9ff4ca649b9c2fefa926d046b6dc474bcf143357ff18c904
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b1ec69ebc04a7e9776730d37183c703081f66ed35c02e16fe5aafa89c8786c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8361807090024EAFDF21CF64CE89AFE7BB8EB05348F245115EA11B3291D771AD15DBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F1CC64
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00F1CC8D
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F1CD48
                                                                                                                                                                                                                                                        • Part of subcall function 00F1CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00F1CCAA
                                                                                                                                                                                                                                                        • Part of subcall function 00F1CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00F1CCBD
                                                                                                                                                                                                                                                        • Part of subcall function 00F1CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F1CCCF
                                                                                                                                                                                                                                                        • Part of subcall function 00F1CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F1CD05
                                                                                                                                                                                                                                                        • Part of subcall function 00F1CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F1CD28
                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F1CCF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                      • Opcode ID: f4f7e8c816b70264da5bd00be36b343d0839ed227164a924b90436d5bf3bfb40
                                                                                                                                                                                                                                                      • Instruction ID: 4a2bd426a99b9b00a96f4463604c41da61183f337f08e10d083ba7786196e50d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4f7e8c816b70264da5bd00be36b343d0839ed227164a924b90436d5bf3bfb40
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B316B71941129BBDB209B51DC88EEFBB7CEF15750F000165A915E2240DA749E86FAE0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00F03D40
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F03D6D
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00F03D9D
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00F03DBE
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00F03DCE
                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00F03E55
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F03E60
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F03E6B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                      • Opcode ID: 974a50d64065b6e0b9d91dfba463db5aa3409e5531d6f760faf3492516b08157
                                                                                                                                                                                                                                                      • Instruction ID: 79b0d83fca794e13af075de06eb2ca3182271fe65e3071f45f72f6d02afbbd9f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 974a50d64065b6e0b9d91dfba463db5aa3409e5531d6f760faf3492516b08157
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA31A372900109ABDB219BA0DC49FEF37BCEF88710F1041A6F505E60A0EB709745AB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00EFE6B4
                                                                                                                                                                                                                                                        • Part of subcall function 00EAE551: timeGetTime.WINMM(?,?,00EFE6D4), ref: 00EAE555
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00EFE6E1
                                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00EFE705
                                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00EFE727
                                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00EFE746
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00EFE754
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00EFE773
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00EFE77E
                                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00EFE78A
                                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00EFE79B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                      • Opcode ID: 72512485f446f5de84b4fbb3d8f978673b8ba1eb2d623cd44ca9263a8e7dd5de
                                                                                                                                                                                                                                                      • Instruction ID: 29eb3ce8b10f9f76b337ce2211dae34e57d47bbed1fc9906e1a8966a023f46c3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72512485f446f5de84b4fbb3d8f978673b8ba1eb2d623cd44ca9263a8e7dd5de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8521877020060CAFEB105F65EC8EA393B69F754749B142425F625E13B1DBB2BC11BB65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00EFEA5D
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00EFEA73
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EFEA84
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00EFEA96
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00EFEAA7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                      • Opcode ID: 8770f2398c5cb2801122aeaf1789369dbc695de976c4c8b24b0a62391f9ba593
                                                                                                                                                                                                                                                      • Instruction ID: e879a97551c025ca62cb72a2c3683b9457b70d44172d972b3cbac564a1d8ea49
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8770f2398c5cb2801122aeaf1789369dbc695de976c4c8b24b0a62391f9ba593
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0119171A9021D79DB20A7A1DC4ADFF6ABCEBD1F01F401529B921F30E1EA705909C5B1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00EFA012
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00EFA07D
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00EFA09D
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00EFA0B4
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00EFA0E3
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00EFA0F4
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00EFA120
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00EFA12E
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00EFA157
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00EFA165
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00EFA18E
                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00EFA19C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                      • Opcode ID: 1805c968b89e701298696d7f45cc426e385f110186a9b1c53bc896620e2e9155
                                                                                                                                                                                                                                                      • Instruction ID: 8a563f318fadfc2cf908c58136099ffa39b18ec9b9a96cb0dc4b5b6d07f177e8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1805c968b89e701298696d7f45cc426e385f110186a9b1c53bc896620e2e9155
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1051E9A160478C19FB35DB6084147FABFF49F01384F0C9599D6C56B1C3DA549B4CC762
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00EF5CE2
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EF5CFB
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00EF5D59
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00EF5D69
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EF5D7B
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00EF5DCF
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EF5DDD
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EF5DEF
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00EF5E31
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00EF5E44
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00EF5E5A
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00EF5E67
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                                      • Opcode ID: 598e4a81b26434897455a5ad7d129f77625d0872eec82ea402a5609cf7b85d8d
                                                                                                                                                                                                                                                      • Instruction ID: e06d2068fc7d81c554a025fbb366f51e752b0f396da073dc6a149e1377e1f620
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 598e4a81b26434897455a5ad7d129f77625d0872eec82ea402a5609cf7b85d8d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A51FE71B00609AFDB18CF68DD89AAEBBB5FB58304F149129F615E7290D7709E05CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00EA8BE8,?,00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EA8FC5
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EA8C81
                                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EA8D1B
                                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00EE6973
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EE69A1
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EE69B8
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00EA8BBA,00000000), ref: 00EE69D4
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EE69E6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                                      • Opcode ID: fd452a7f8b7a9e9bfd51e84c65071e540b496818fd0f8c4c4fa249a4d431f12a
                                                                                                                                                                                                                                                      • Instruction ID: f2de21ec3d1a67ee8f150a6402f5f2f9986398f802891adfd6d903843656c755
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd452a7f8b7a9e9bfd51e84c65071e540b496818fd0f8c4c4fa249a4d431f12a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E861EE30502648DFDB359F15CA48B29B7F1FF5932AF186528E042AB560CB71BC81EF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9944: GetWindowLongW.USER32(?,000000EB), ref: 00EA9952
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00EA9862
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                                      • Opcode ID: acca4ef47f0c9f22aa2451c7779b9121637bfa38eba1655436eed863522b00c8
                                                                                                                                                                                                                                                      • Instruction ID: 3a7411d3dd4e95ce96df5ad1bba8e533455c47be4124b5aebfe16f1f014ac76d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: acca4ef47f0c9f22aa2451c7779b9121637bfa38eba1655436eed863522b00c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB41E431100648AFDB345F389C85BB93BA5EB0B734F145605F9B2AB1E2C738AC42EB50
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: .
                                                                                                                                                                                                                                                      • API String ID: 0-3963672497
                                                                                                                                                                                                                                                      • Opcode ID: bf7858eeb1953a5b22c29af834f929ef869eda8ea787c1d1247e646cf8d8f85d
                                                                                                                                                                                                                                                      • Instruction ID: a864b89e41acf160bc2ec4b048c2d0cc4b34d18c3ef439e4076500529fe4da9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf7858eeb1953a5b22c29af834f929ef869eda8ea787c1d1247e646cf8d8f85d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6C1E374A04249AFCB11DFA8CA46FEEBBF0AF49314F14615DF514B7292CB728942CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00EDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00EF9717
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00EDF7F8,00000001), ref: 00EF9720
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00EDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00EF9742
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00EDF7F8,00000001), ref: 00EF9745
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00EF9866
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                      • Opcode ID: 7795a18a46e3672ecda50c1e0b23a07caf122b0b97f9af824d4b7196bc235c3b
                                                                                                                                                                                                                                                      • Instruction ID: bea08f9826817acd49780fa0dd09521adf09723297c17c93ab7cead076e7676f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7795a18a46e3672ecda50c1e0b23a07caf122b0b97f9af824d4b7196bc235c3b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98414E7280020DAACF14EBE0DD46EFEB7B8AF55340F501069F615B2092EB756F49DBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00EF07A2
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00EF07BE
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00EF07DA
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00EF0804
                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00EF082C
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EF0837
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EF083C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                      • Opcode ID: ab776e6571a4d2d26faa710f53b050041f0b44218c6512f2747ca6f0c2ea8aaf
                                                                                                                                                                                                                                                      • Instruction ID: 3bad308a4a64c281548ce05901a6b840dbc91d7046114b5872cc023705068f9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab776e6571a4d2d26faa710f53b050041f0b44218c6512f2747ca6f0c2ea8aaf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0411772C1022DABCF25EBA4DC95CFDB7B8BF04754B045169E911B31A1EB309E04CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00F2403B
                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00F24042
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00F24055
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00F2405D
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00F24068
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00F24072
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00F2407C
                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00F24092
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00F2409E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: 18d674fc01d9a57f48f68d80546206a93a5da7ff773376c201c3bb144ef74684
                                                                                                                                                                                                                                                      • Instruction ID: da2ff4f43bdb5367724f86c7ec4cfab57b717f45a0cd132029e95f67136f712b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18d674fc01d9a57f48f68d80546206a93a5da7ff773376c201c3bb144ef74684
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45316F32501229ABDF219FA4EC09FDE3B69FF0D720F110211FA18E61A0C775D861EBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00F13C5C
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00F13C8A
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00F13C94
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F13D2D
                                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00F13DB1
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00F13ED5
                                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00F13F0E
                                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00F2FB98,?), ref: 00F13F2D
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00F13F40
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00F13FC4
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F13FD8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                                      • Opcode ID: 1e3cc4add54fd66e2d390a8f91531220bf34f514ceb16e2218ef7751d49a75c2
                                                                                                                                                                                                                                                      • Instruction ID: 18420cd923604701db1a0ff3507a93313e0ebd2964ccc8641138fe631b15d05e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e3cc4add54fd66e2d390a8f91531220bf34f514ceb16e2218ef7751d49a75c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECC168716083059FD700DF68C8849ABB7E9FF89754F00491DF98A9B251D730EE46DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00F07AF3
                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00F07B8F
                                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00F07BA3
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F2FD08,00000000,00000001,00F56E6C,?), ref: 00F07BEF
                                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00F07C74
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00F07CCC
                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00F07D57
                                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00F07D7A
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00F07D81
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00F07DD6
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00F07DDC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                                      • Opcode ID: 24ff4f8f605c77b952079fe54b6afebb23c54adf9cc4ff933433dd47842790d1
                                                                                                                                                                                                                                                      • Instruction ID: ee9a04550eb274fc12d15071cb83c23a6074d2d1080dc230c05755540a3a7d63
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24ff4f8f605c77b952079fe54b6afebb23c54adf9cc4ff933433dd47842790d1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88C12C75A04209AFCB14DF64C884DAEBBF9FF48314B148499E815EB361D730EE45DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00F25504
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F25515
                                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00F25544
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00F25585
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00F2559B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F255AC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                      • Opcode ID: ba4022afbd980d524e02e4e300707391ad2c8c5aa5d2a302ea1167661bfd12eb
                                                                                                                                                                                                                                                      • Instruction ID: 7e1fc9b93c6c0f72ec158dec51cf218f9862c9977e0884bf8e4468f89c06fe59
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba4022afbd980d524e02e4e300707391ad2c8c5aa5d2a302ea1167661bfd12eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50618031900628EBDF20DF94EC85AFE7BB9EF05B34F144145F925AB290D7748A81EB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00EEFAAF
                                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00EEFB08
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EEFB1A
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00EEFB3A
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00EEFB8D
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00EEFBA1
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EEFBB6
                                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00EEFBC3
                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EEFBCC
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EEFBDE
                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EEFBE9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                                      • Opcode ID: 61f641b767e00acce4f4ded806da88c853591402ee7f6b004e85627ff35a65e8
                                                                                                                                                                                                                                                      • Instruction ID: dfa76d33365a0798713c77ddaf75e7be36bac6a62ec580c0cc02095d51dc245e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61f641b767e00acce4f4ded806da88c853591402ee7f6b004e85627ff35a65e8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E414235A0021DDFCF14EFA5CC549AEBBB9FF48344F109065E945A7261D730A946DF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00EF9CA1
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00EF9D22
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00EF9D3D
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00EF9D57
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00EF9D6C
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00EF9D84
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00EF9D96
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00EF9DAE
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00EF9DC0
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00EF9DD8
                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00EF9DEA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                      • Opcode ID: 80e6bb7825ca623e9131069023c412e929c9c605a69ff6cd949934748c3da6da
                                                                                                                                                                                                                                                      • Instruction ID: cfc01899b6d2afe825e4d15956cbf3d53d5faaeb6f4e53e230200d0f1dee87e5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80e6bb7825ca623e9131069023c412e929c9c605a69ff6cd949934748c3da6da
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70419534504BCD69FF31966488043B5FEE0AF1234CF58905ADBC66B5C3DBA599C8C7A2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00F105BC
                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00F1061C
                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00F10628
                                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00F10636
                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00F106C6
                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00F106E5
                                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00F107B9
                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00F107BF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                      • Opcode ID: 8841291100b99a2729bf3ce0c0af9b2cdb625472109d6ade801582cd11446baf
                                                                                                                                                                                                                                                      • Instruction ID: 9e56ba133f086122d0f72ee444202fb740bb28bddc3affa606a9e146db2f97b7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8841291100b99a2729bf3ce0c0af9b2cdb625472109d6ade801582cd11446baf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3919E35A042019FD720DF15C489F5ABBE1AF48328F1485A9F4699B6A2CBB0FDC1DF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                      • Opcode ID: a79427bd84f574acf20d230358b0d6617dabaa4f595a1fb33fb271e21d5b67ab
                                                                                                                                                                                                                                                      • Instruction ID: 7cce98296bc89dc3779bd068e6cb93854da3ae6681b2a83db4b29b1f49157663
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a79427bd84f574acf20d230358b0d6617dabaa4f595a1fb33fb271e21d5b67ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8051A331E001169BCF14DFA8CA505FEB7E5BF643A0B204229E826E72C5DB30DD82E790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00F13774
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00F1377F
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00F2FB78,?), ref: 00F137D9
                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00F1384C
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00F138E4
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F13936
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                      • Opcode ID: 5c53431356e85eb547b027c7533c9375f900b95175ec1ba1c4dec723dc47af21
                                                                                                                                                                                                                                                      • Instruction ID: d28a9ebf3946d3aadcfec076ac9a3dba452d7bb3d30a14ffd1a01b21d5b84c42
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c53431356e85eb547b027c7533c9375f900b95175ec1ba1c4dec723dc47af21
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7661B4726083019FD711DF54C845FAABBE8EF49720F10481DF9859B291D770EE88EB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00F033CF
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00F033F0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                      • Opcode ID: f71bf3c854b395ae3f8dfaa9c745f34f89c7a0f516d63074d3c2d3833c9baa93
                                                                                                                                                                                                                                                      • Instruction ID: 2b2028efe58e2997545665491a3b46d306db1bf0d74874b4a15e125d3c9b18a2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f71bf3c854b395ae3f8dfaa9c745f34f89c7a0f516d63074d3c2d3833c9baa93
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D151BE32D00209AADF15EBA0CD42EFEB3B8AF04340F145165F515B20A2EB716F58EB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                      • Opcode ID: 57ba94f3a690913bda2b6b8bcd9788f841e0afb5589791a81269a86fee130eec
                                                                                                                                                                                                                                                      • Instruction ID: c099dab706e74e1be983a2ed7cf0730f9dcb64a6ba0b92007c5de70277fd90be
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57ba94f3a690913bda2b6b8bcd9788f841e0afb5589791a81269a86fee130eec
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E41BA32A0012B9BCB106F7DCC905BE77A5AFA4758B265229E625F7285F731CD81C790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00F053A0
                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00F05416
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00F05420
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00F054A7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                      • Opcode ID: 2bdfe01b8a92da9e149f6afe1fb584a31cb33429256dc44cd1ee12f22b4df09a
                                                                                                                                                                                                                                                      • Instruction ID: 00711ff7b1748bde839fe261766242da8ab4c94b2c79b94866e5d561189e2805
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bdfe01b8a92da9e149f6afe1fb584a31cb33429256dc44cd1ee12f22b4df09a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0531DF39E001089FCB10DF68C495BEABBB4EB04715F548069E901DB2D2D7B1DD86EF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00F23C79
                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00F23C88
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F23D10
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00F23D24
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00F23D2E
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F23D5B
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00F23D63
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                      • Opcode ID: cb8a8c3a0e5011666059c0f17dd550660585e9ba50bd677884150157f507fe20
                                                                                                                                                                                                                                                      • Instruction ID: f7e476a8738df0e3fd2db24a8b440815d47899a798776f2469b62b2bec68be62
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb8a8c3a0e5011666059c0f17dd550660585e9ba50bd677884150157f507fe20
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57417AB5A01219EFDB24CF64E844AEA7BB5FF49350F180028F946A7360D774EA11EF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00EF1F64
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00EF1F6F
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EF1F8B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EF1F8E
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EF1F97
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EF1FAB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EF1FAE
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 946ef9b504292dc3e8aa818a1ccaf79490178489f61ff1312baea5a52bc772a9
                                                                                                                                                                                                                                                      • Instruction ID: aa3aa4c452499ea7ced6e919d06c02413001453b1a68b353f97733f28cb5feff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 946ef9b504292dc3e8aa818a1ccaf79490178489f61ff1312baea5a52bc772a9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B21C271A0021CBBCF14AFA4CC95DFEBBB8EF05310B101159FA65B72A1CB345909DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00EF2043
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00EF204E
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EF206A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EF206D
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EF2076
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EF208A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EF208D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 8be9ca24d5e312496b0cca61f4b29829d58b89a1804048697a1872595ce87bdd
                                                                                                                                                                                                                                                      • Instruction ID: 21872f6e4c49f261a543375905c7836997ae60bb9f456f577abffd0177689c26
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8be9ca24d5e312496b0cca61f4b29829d58b89a1804048697a1872595ce87bdd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D21A475900218BBCF14AFA4CC45EFEBFB8EF05340F105019BA55B72A1DB759919DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00F23A9D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00F23AA0
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F23AC7
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00F23AEA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00F23B62
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00F23BAC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00F23BC7
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00F23BE2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00F23BF6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00F23C13
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                      • Opcode ID: c8f5dceeffb7ca6e22897e9ce95c46bd988fad469006230cad9f6e207c6f4ff2
                                                                                                                                                                                                                                                      • Instruction ID: 9525629199a06a0ba9c0e819b8c8cef9577f54a97c3bfd5ac4c495a80bc7efd8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8f5dceeffb7ca6e22897e9ce95c46bd988fad469006230cad9f6e207c6f4ff2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 106169B5A00218AFDB10DFA8DC81EEE77F8EF49710F140199FA15A72A1D774AA41EB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00EFB151
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB165
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00EFB16C
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB17B
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00EFB18D
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB1A6
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB1B8
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB1FD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB212
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB21D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                                      • Opcode ID: 3da753980d3991011a829c3085a5ecff2fbbc1b71878d293d2333923e26ac41a
                                                                                                                                                                                                                                                      • Instruction ID: bb46ccb38cd8d3c53c955d943f51b9180111a3bcd47336a233adbdcb1eb55c9e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3da753980d3991011a829c3085a5ecff2fbbc1b71878d293d2333923e26ac41a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93317AB550020CBFEB209F64DC48BBE7BA9FB61319F109019FA15E61A0D7B49A459FA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2C94
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CA0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CAB
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CB6
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CC1
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CCC
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CD7
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CE2
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CED
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2CFB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: 5926fadc75773610f44be245ef2efebb9a37366abe85d32571bcff4316e8374c
                                                                                                                                                                                                                                                      • Instruction ID: 47032ec79a242f7902ebfa4f34e42a7025cd959898544197b6b22043ba8cc8a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5926fadc75773610f44be245ef2efebb9a37366abe85d32571bcff4316e8374c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B211B676500108BFCB02EF54DA82EDD3BA5FF45350F4154ADFA48AF222DA32EE519B90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F07FAD
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00F07FC1
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00F07FEB
                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00F08005
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08017
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08060
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F080B0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                      • Opcode ID: ea5f2cecc31fa0da41647ebed03b84702fe63d6eee533d5a9c3759f50a5aa1c2
                                                                                                                                                                                                                                                      • Instruction ID: e5ebeb82d5cef3bc99a7431da39e4f71a3eff4f2f76a5ad428a03e72fe666aef
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea5f2cecc31fa0da41647ebed03b84702fe63d6eee533d5a9c3759f50a5aa1c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE81A2729083459BCB20EF14C844AAEB7D9BF84360F1448AEF485D7290EB75ED45AB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00E95C7A
                                                                                                                                                                                                                                                        • Part of subcall function 00E95D0A: GetClientRect.USER32(?,?), ref: 00E95D30
                                                                                                                                                                                                                                                        • Part of subcall function 00E95D0A: GetWindowRect.USER32(?,?), ref: 00E95D71
                                                                                                                                                                                                                                                        • Part of subcall function 00E95D0A: ScreenToClient.USER32(?,?), ref: 00E95D99
                                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00ED46F5
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00ED4708
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00ED4716
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00ED472B
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00ED4733
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00ED47C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                      • Opcode ID: d59c4d0a78163e643bee6337f1e38627efbabd8e4220977908a8a37ff4b007c5
                                                                                                                                                                                                                                                      • Instruction ID: c4a486fbebcbb456e49a2774c1f4c67899354766541e52c40140a5785235a9ab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d59c4d0a78163e643bee6337f1e38627efbabd8e4220977908a8a37ff4b007c5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC71D171500209DFCF218F64C984AFA7BB5FF5A358F18526BE9567A2A6C330C842DF50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00F035E4
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00F62390,?,00000FFF,?), ref: 00F0360A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                      • Opcode ID: 31305805ba4105906877a4922aec103fd8d253311af13baf819614712a90bafc
                                                                                                                                                                                                                                                      • Instruction ID: dc670eb3c04b347c7f91323023b656122d360ab50463b429392c4a1816fac1bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31305805ba4105906877a4922aec103fd8d253311af13baf819614712a90bafc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A518F72C00209BADF15EBA0DC42EEDBBB8EF14310F145129F515721A2EB715A99EFA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F0C272
                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F0C29A
                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F0C2CA
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00F0C322
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00F0C336
                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00F0C341
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: 96e05b963a165eed518be90d787ca937d052593ab4747286e982ba7906356128
                                                                                                                                                                                                                                                      • Instruction ID: 13ee8532c377870b4ba2b6f4b96971a0e0465fe1c15593ebeb843c7fbd0d29bc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96e05b963a165eed518be90d787ca937d052593ab4747286e982ba7906356128
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC316DB1600608AFD7219FA48D88AAB7BFCEB49754B10861EF44692280DB34DD05BBE1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00ED3AAF,?,?,Bad directive syntax error,00F2CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00EF98BC
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00ED3AAF,?), ref: 00EF98C3
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00EF9987
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                      • Opcode ID: 0a11b8b967ec38325e033ed6c34b446dac355bc07a53f93903773802980d8d98
                                                                                                                                                                                                                                                      • Instruction ID: 7c699fe1f3a374979c8ba1050ac1460a40adcf4820c0486071cb0127577a7b1d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a11b8b967ec38325e033ed6c34b446dac355bc07a53f93903773802980d8d98
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB216D3194021EABCF15EF90CC06EFE77B5BF18301F04546AFA25760A2EB719618DB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EF20AB
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00EF20C0
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00EF214D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                      • Opcode ID: 00ea20d8cb8e901a09e565d941a661a7935ba1f3938cad3106084d5def033ea6
                                                                                                                                                                                                                                                      • Instruction ID: 4d1e3f4d3fc8d79a2f267e7609d712c9b3bd5ddd0cbc823924a662c023852bab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00ea20d8cb8e901a09e565d941a661a7935ba1f3938cad3106084d5def033ea6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B112C7668570EB9FA112220DC1BDFB77DCCF05725B20211AFB08B50E2FF61E8066559
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                                      • Opcode ID: aeb9f69483595ba8ec349d29ddea13c00e1a40baadb7f18b27d9f48312e27f60
                                                                                                                                                                                                                                                      • Instruction ID: 670ffa800d34ce563fd1dec4a215fd7c4439dca4b9c6598f1325b3cf7e3f0632
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aeb9f69483595ba8ec349d29ddea13c00e1a40baadb7f18b27d9f48312e27f60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB614671A04344AFDB21AFB49E82F6A7BE5EF05324F24526DF948B7281DA739D038750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00F25186
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00F251C7
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00F251CD
                                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00F251D1
                                                                                                                                                                                                                                                        • Part of subcall function 00F26FBA: DeleteObject.GDI32(00000000), ref: 00F26FE6
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F2520D
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F2521A
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00F2524D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00F25287
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00F25296
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                                                      • Opcode ID: 16afb80565746ddb02e29140bf27ce51e4be057ce1f2d8572c3b5ddb38d49ae3
                                                                                                                                                                                                                                                      • Instruction ID: 59aa5ee5f87fcd6b11f41299d4969645df0fc3120b40369ead9abecedded207d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16afb80565746ddb02e29140bf27ce51e4be057ce1f2d8572c3b5ddb38d49ae3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E351B331A50A28FEEF309F64EC46BD83B65FB05B21F144011F615AA2E1C375A994FB41
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00EE6890
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00EE68A9
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00EE68B9
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00EE68D1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00EE68F2
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00EA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00EE6901
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00EE691E
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00EA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00EE692D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                                      • Opcode ID: ac209b7a48e96fb46f87f6296e30cf1cf024e600505c8e93f0a689440a613f52
                                                                                                                                                                                                                                                      • Instruction ID: fba04a98acbf51b9751722a404b62d3b1c653c5dfe60842aff8560a8e1a13cc5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac209b7a48e96fb46f87f6296e30cf1cf024e600505c8e93f0a689440a613f52
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4051A974600209EFDB20CF25CC55BAA3BB5FF59354F105528F916AB2A0DB70E990EB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F0C182
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00F0C195
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00F0C1A9
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F0C272
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C253: GetLastError.KERNEL32 ref: 00F0C322
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C253: SetEvent.KERNEL32(?), ref: 00F0C336
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C253: InternetCloseHandle.WININET(00000000), ref: 00F0C341
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                                      • Opcode ID: ea66912b4847c0c4b922183112d170811250971bd71e144d6419e8a840f9657e
                                                                                                                                                                                                                                                      • Instruction ID: 40a866371450445573aaa41394ef2314e57acb960bcc4feb319cb8a8d776790e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea66912b4847c0c4b922183112d170811250971bd71e144d6419e8a840f9657e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB318E71A00605EFDB219FE5DD44A6ABBF8FF18310B00461DF95683A50DB30E815BBE0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF3A57
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: GetCurrentThreadId.KERNEL32 ref: 00EF3A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EF25B3), ref: 00EF3A65
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EF25BD
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00EF25DB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00EF25DF
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EF25E9
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00EF2601
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00EF2605
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EF260F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00EF2623
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00EF2627
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                                      • Opcode ID: 6d06984b4f3254af49ec607ee84391d1d57203a37c5c314d1ca534f2385a16a0
                                                                                                                                                                                                                                                      • Instruction ID: 1c7b514eb96c75c43bceb6210eb4405ae0c3f0f2d33b88f87331cffb07744a0f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d06984b4f3254af49ec607ee84391d1d57203a37c5c314d1ca534f2385a16a0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5401D830390618BBFB2067699C8AF697F99DF4EB11F101005F318AE0D1CAE214459AAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00EF1449,?,?,00000000), ref: 00EF180C
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00EF1449,?,?,00000000), ref: 00EF1813
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EF1449,?,?,00000000), ref: 00EF1828
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00EF1449,?,?,00000000), ref: 00EF1830
                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00EF1449,?,?,00000000), ref: 00EF1833
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EF1449,?,?,00000000), ref: 00EF1843
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00EF1449,00000000,?,00EF1449,?,?,00000000), ref: 00EF184B
                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00EF1449,?,?,00000000), ref: 00EF184E
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00EF1874,00000000,00000000,00000000), ref: 00EF1868
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                      • Opcode ID: 45333d0525601a2542ca9f59c26a7550727c7e2291c4b1499757906389a9830b
                                                                                                                                                                                                                                                      • Instruction ID: 9395fc04a1f9cac319e5bb1ac60a6f5d3d7f81830d0b9b277a68743e155c501e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45333d0525601a2542ca9f59c26a7550727c7e2291c4b1499757906389a9830b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF01BF75640348BFE720AB65DC4EF6B3B6CEB89B11F504411FA05DB192C6709815DB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                      • String ID: }}$}}$}}
                                                                                                                                                                                                                                                      • API String ID: 1036877536-1495402609
                                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                      • Instruction ID: 974a66ad19e8c85b1c897bce7d7197e87999d8472012435923e5ed5964ead1fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67A169B1E003869FD721CF28C9A2FEEBBE5EF61354F18516DE585AB281C2368943C751
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EFD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00EFD501
                                                                                                                                                                                                                                                        • Part of subcall function 00EFD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00EFD50F
                                                                                                                                                                                                                                                        • Part of subcall function 00EFD4DC: CloseHandle.KERNELBASE(00000000), ref: 00EFD5DC
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F1A16D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00F1A180
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F1A1B3
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00F1A268
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00F1A273
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F1A2C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                      • Opcode ID: 37a42796dfde818f9f5313bfd4d48b3a2fe7cdabfc321bcf94cbc52a53dcfeb1
                                                                                                                                                                                                                                                      • Instruction ID: 232a5c147f071e74feaf8fd699c06803b93a5727bc526ab946c87701e72cac0f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37a42796dfde818f9f5313bfd4d48b3a2fe7cdabfc321bcf94cbc52a53dcfeb1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F61F331605242AFD720DF14C494F69BBE1AF44328F18848CE46A9F7A3C772EC85DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00F23925
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00F2393A
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00F23954
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F23999
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00F239C6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00F239F4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                      • Opcode ID: 8fb5c4d7a53f525a7c1e2f86ecedac000a85e0d62b8ea3c2479deb85ccadb512
                                                                                                                                                                                                                                                      • Instruction ID: 59ade27f8b83f802d5c0e27360f524d85620de600d341583e82f45fd2aa0bbfe
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fb5c4d7a53f525a7c1e2f86ecedac000a85e0d62b8ea3c2479deb85ccadb512
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55419371E00229ABEF219F64DC45BEE7BA9FF08360F100526F958E7281D775D984EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EFBCFD
                                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00EFBD1D
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00EFBD53
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00A45338), ref: 00EFBDA4
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(00A45338,?,00000001,00000030), ref: 00EFBDCC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                      • Opcode ID: b35481b2a79d3dd751edfdf4608c0731b2db7a641c94dedc857397a95e106cb0
                                                                                                                                                                                                                                                      • Instruction ID: c5e8657263f58e7435f1f44c1e925c203bc76108c4bb4a3b65113a79a0273bdc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b35481b2a79d3dd751edfdf4608c0731b2db7a641c94dedc857397a95e106cb0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B051BF70A0020D9BDF20DFA8D884BBEBBF8BF45318F245259E611F7290D7729941CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00EB2D4B
                                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00EB2D53
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00EB2DE1
                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00EB2E0C
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00EB2E61
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: &H$csm
                                                                                                                                                                                                                                                      • API String ID: 1170836740-1242228090
                                                                                                                                                                                                                                                      • Opcode ID: 50e4cfafa2c63b3dc2beec4e777d6f5233d120a870148491d37d56f6d921b195
                                                                                                                                                                                                                                                      • Instruction ID: b23a04badb171077c6b4a7f6252e28a4a53cc1786a46b393286344ce6d419247
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50e4cfafa2c63b3dc2beec4e777d6f5233d120a870148491d37d56f6d921b195
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D418E34A00209ABCF14DF68C845ADFBBA5BF44328F14915AEA15BB392D731EA05CBD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00EFC913
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                      • Opcode ID: 4ff544ae681d96b7e55b688e9370fd086d83496ec0ffebc1dad4a1a709199219
                                                                                                                                                                                                                                                      • Instruction ID: a3cd7b0b6264f2b105c860d315f4aadd6b5d2326e1c818a450f81d0e2ec61b19
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ff544ae681d96b7e55b688e9370fd086d83496ec0ffebc1dad4a1a709199219
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57110B3168930EBAE7049754ED82CFB67DCDF15359B70102AF704B61C2E7A1AE056265
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                      • Opcode ID: d78c0e4ae1e75a05a9d5d098e6b895e72fc1db96c815a49bdc063d83ff6566f1
                                                                                                                                                                                                                                                      • Instruction ID: 1e26314184be0548569bfec5f435799d34778583b890287b26ee3b22368655ca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d78c0e4ae1e75a05a9d5d098e6b895e72fc1db96c815a49bdc063d83ff6566f1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF11337180810DABCB30AB609C0AEEF3BBCDF10715F0111A9F645BA091EF70DA819AA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00F29FC7
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00F29FE7
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00F2A224
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00F2A242
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00F2A263
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00F2A282
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00F2A2A7
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00F2A2CA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                                                      • Opcode ID: fa50706b7c0d1ead79b95cec026713b4905365ad38ae6be8547d5a797ffb8c3b
                                                                                                                                                                                                                                                      • Instruction ID: b4e2d97081d8ee7bb140b9fe9948ee92f35c704cf0a23d4b37818ad50af4265b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa50706b7c0d1ead79b95cec026713b4905365ad38ae6be8547d5a797ffb8c3b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34B1AB31A00229DFDF14CF68D9857AE7BB2FF44721F088069EC49AB295D731A950EF61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                                      • Opcode ID: 89bc6f4653fd432b5ccae2f689f3948da24d5ad7e019b02f6c4cb6e71af3dcb3
                                                                                                                                                                                                                                                      • Instruction ID: 27f8f13eae075656de9a544f7fda4b9db006e7df4b7008a04909433ffe3f0b37
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89bc6f4653fd432b5ccae2f689f3948da24d5ad7e019b02f6c4cb6e71af3dcb3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26419F65C1021866DB11EBF48C8A9DFB7ECAF45310F50A462E618F3272FB34E245C3A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EE682C,00000004,00000000,00000000), ref: 00EAF953
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00EE682C,00000004,00000000,00000000), ref: 00EEF3D1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EE682C,00000004,00000000,00000000), ref: 00EEF454
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                                      • Opcode ID: 20d59236233eeb483e8cc8e3d88c19fd25b8cdb36d3f7af32d2b17f8f70caa58
                                                                                                                                                                                                                                                      • Instruction ID: a0e40fbc0a19a7abcf140213db40ef1249f50768a725ac4a86a925b96cb4135a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20d59236233eeb483e8cc8e3d88c19fd25b8cdb36d3f7af32d2b17f8f70caa58
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01412A30604684BAC7788BE9C88876B7BA2AFDF318F14743CE0877A560C631F881DB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F22D1B
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00F22D23
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F22D2E
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00F22D3A
                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00F22D76
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00F22D87
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00F25A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00F22DC2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00F22DE1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                      • Opcode ID: 85754e43adcb0285d1c6dac6935941bf08e6ab62ed47e7d58a79f89df27297cc
                                                                                                                                                                                                                                                      • Instruction ID: a08fd996a8a6ac8c3edbe0523481dcf86960633644af2e4d5ef25dd9369bbdf9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85754e43adcb0285d1c6dac6935941bf08e6ab62ed47e7d58a79f89df27297cc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB317A72201628BFEB218F54DC8AFEB3FA9EF09725F044055FE08DA291C6759C51DBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                      • Opcode ID: 14774b4407069470c50c253ecfde2cd472eae85cdf1a3518872f84d2fc72a4a7
                                                                                                                                                                                                                                                      • Instruction ID: ee0b55a941544c554a12fde70694ce77aac1af42060bc9f9a080bad4ce655cf1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14774b4407069470c50c253ecfde2cd472eae85cdf1a3518872f84d2fc72a4a7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9521F573684A1D77921466209D92FFB33DCAE30398F866031FF15FA681F720EE1481A6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                                      • Opcode ID: c7568884c4271ac203eee131b84147c40b185721e21054995554eddc350ef135
                                                                                                                                                                                                                                                      • Instruction ID: a991afa1a171e36c7ab5e6fb10b1eb3ae6131587bdeaf43343eb19417840c476
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7568884c4271ac203eee131b84147c40b185721e21054995554eddc350ef135
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DD1B071A0060AEFDF10CFA8C880BEEB7B5BF88754F148069E915AB281D771DD85DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 00ED15CE
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00ED1651
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00ED16E4
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00ED16FB
                                                                                                                                                                                                                                                        • Part of subcall function 00EC3820: RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00ED1777
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00ED17A2
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00ED17AE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                                      • Opcode ID: 93c6af77cf71bf894ae7ea18f958bdf3e75a07ea51242a29a85c1f30d649c241
                                                                                                                                                                                                                                                      • Instruction ID: 6f27e7d8131f03b4801cd5eea0816eab94c64c19515a36f8a8c4a3791ef27b93
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93c6af77cf71bf894ae7ea18f958bdf3e75a07ea51242a29a85c1f30d649c241
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C91C271E00206AEDB208E64D941AEE7BB5EF49314F18669BE805F7391D739DC42C7A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                      • Opcode ID: b6d3601d12b13b43dee0ee9b3b2c2185335d4a20c3d326f4f46130e1ca60ddd3
                                                                                                                                                                                                                                                      • Instruction ID: e53a72285c4b432de5b57a54be91fa4b175b26affe2b7253a8065d050c094b5e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6d3601d12b13b43dee0ee9b3b2c2185335d4a20c3d326f4f46130e1ca60ddd3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5918371E00215ABDF20DFA5DC44FEEB7B8EF86724F108559F505AB280D770A985DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00F0125C
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00F01284
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00F012A8
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F012D8
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F0135F
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F013C4
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F01430
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                                      • Opcode ID: d58edb71d1e73db0c1ca62f87723176b06c38544ff926cb8c8d3581127f14f42
                                                                                                                                                                                                                                                      • Instruction ID: eedec854a667ac87cdeb40d2b8b4a96ab55012c9a2aaad1fbf16dc5ec31abd52
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d58edb71d1e73db0c1ca62f87723176b06c38544ff926cb8c8d3581127f14f42
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7191C176E00219AFEB10DF94C884BBEB7B5FF45325F104129E901EB2E1D774A941EB90
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                      • Opcode ID: a6fdd4fe15da0ef6685cd954aae0f06a83ffebe3e95102090f714e1a2620daff
                                                                                                                                                                                                                                                      • Instruction ID: 27998049e8a5403e0280f7dc002c821b1201d06e8f4bd125e227bd2a175c25c1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6fdd4fe15da0ef6685cd954aae0f06a83ffebe3e95102090f714e1a2620daff
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA914971D00219EFCB14CFA9CC85AEEBBB9FF89320F149455E515BB252D374A942CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00F1396B
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00F13A7A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F13A8A
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F13C1F
                                                                                                                                                                                                                                                        • Part of subcall function 00F00CDF: VariantInit.OLEAUT32(00000000), ref: 00F00D1F
                                                                                                                                                                                                                                                        • Part of subcall function 00F00CDF: VariantCopy.OLEAUT32(?,?), ref: 00F00D28
                                                                                                                                                                                                                                                        • Part of subcall function 00F00CDF: VariantClear.OLEAUT32(?), ref: 00F00D34
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                      • Opcode ID: b06ec08a5d3c5046553bff59a858f2be0f946dfa98251604d92b8806e43bc566
                                                                                                                                                                                                                                                      • Instruction ID: c4092f38d91b5e9fb57b0c7b0a9214092e3133599c3938aed1df4ca006a6c826
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b06ec08a5d3c5046553bff59a858f2be0f946dfa98251604d92b8806e43bc566
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32918D75A083059FCB14DF28C4809AAB7E5FF89314F14892DF88A9B351DB31EE45DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?,?,00EF035E), ref: 00EF002B
                                                                                                                                                                                                                                                        • Part of subcall function 00EF000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0046
                                                                                                                                                                                                                                                        • Part of subcall function 00EF000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0054
                                                                                                                                                                                                                                                        • Part of subcall function 00EF000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?), ref: 00EF0064
                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00F14C51
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F14D59
                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00F14DCF
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00F14DDA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                      • Opcode ID: 86d75932cd9d2c3cb500167e637e13769b056affcc46e5e59350c8660a74b93f
                                                                                                                                                                                                                                                      • Instruction ID: adeced1d70543fb0844432f387cb4d7202a8be94d09ee464c0229fedd0f2fa81
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86d75932cd9d2c3cb500167e637e13769b056affcc46e5e59350c8660a74b93f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A913971D0021DAFDF24DFA4D890AEEB7B9BF48310F108169E915B7291DB34AA44DFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00F22183
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00F221B5
                                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00F221DD
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F22213
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00F2224D
                                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00F2225B
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF3A57
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: GetCurrentThreadId.KERNEL32 ref: 00EF3A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EF25B3), ref: 00EF3A65
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F222E3
                                                                                                                                                                                                                                                        • Part of subcall function 00EFE97B: Sleep.KERNEL32 ref: 00EFE9F3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                                      • Opcode ID: af0a836e5eebfbb65272c1825f270e5bc852a7254f3257f1595fa7bebf3a8f74
                                                                                                                                                                                                                                                      • Instruction ID: ca35ac70701656377b3700eaa371043887e2fce61547644181293c1b4c86079c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af0a836e5eebfbb65272c1825f270e5bc852a7254f3257f1595fa7bebf3a8f74
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4718D76E00215EFCB50EFA4D881AAEB7F1EF48320F148459E816BB351D735EE419B90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(00A453D8), ref: 00F27F37
                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00A453D8), ref: 00F27F43
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00F2801E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00A453D8,000000B0,?,?), ref: 00F28051
                                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00F28089
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00A453D8,000000EC), ref: 00F280AB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00F280C3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                                      • Opcode ID: d1892152475a280159303775aa4d7be1d8c5179732526048098795af121d4cb9
                                                                                                                                                                                                                                                      • Instruction ID: 22203c4aa9acf0a1ea765d7d2b66c63c73a1ef8c8b42fab9799ec5b4de1292c0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1892152475a280159303775aa4d7be1d8c5179732526048098795af121d4cb9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF71C234A0D364AFEB20EF54DD84FAA7BB5FF09350F140059E955972A1CB31A845EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EFAEF9
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00EFAF0E
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00EFAF6F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00EFAF9D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00EFAFBC
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00EFAFFD
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00EFB020
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                      • Opcode ID: 9113c00dcfa7c951e7daaf3963163c1c1ca6fa24ec161a0bdd3d0dec7215b4d8
                                                                                                                                                                                                                                                      • Instruction ID: 245c5db1c790375fec1b2aa0b050bcd06c3ccde1c393539043d10d65315679be
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9113c00dcfa7c951e7daaf3963163c1c1ca6fa24ec161a0bdd3d0dec7215b4d8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 715112E16047D93DFB324234CC45BBABEE96B06308F0C9499E2D9698C2C7D8ACC8D351
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00EFAD19
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00EFAD2E
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00EFAD8F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00EFADBB
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00EFADD8
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00EFAE17
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00EFAE38
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                      • Opcode ID: 8411f69f964b03e9ed0cebf1efa4870c0e0877cab1f8c02e92de364d3b9fcd43
                                                                                                                                                                                                                                                      • Instruction ID: 72862815c1ccc05ca67a777710113747af04a4b1aee7d8b74bfd4f86e931ff0c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8411f69f964b03e9ed0cebf1efa4870c0e0877cab1f8c02e92de364d3b9fcd43
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E551D5E15047D93DFB368224CC45B7A7EA96B45308F0C9498E2DD6A8C2D295ECC8D752
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00ED3CD6,?,?,?,?,?,?,?,?,00EC5BA3,?,?,00ED3CD6,?,?), ref: 00EC5470
                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00EC54EB
                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00EC5506
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00ED3CD6,00000005,00000000,00000000), ref: 00EC552C
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00ED3CD6,00000000,00EC5BA3,00000000,?,?,?,?,?,?,?,?,?,00EC5BA3,?), ref: 00EC554B
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00EC5BA3,00000000,?,?,?,?,?,?,?,?,?,00EC5BA3,?), ref: 00EC5584
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                      • Opcode ID: 19ba3778fd304d4249982dff483f1d7014c18824dafa9cb0565a08a87256d89b
                                                                                                                                                                                                                                                      • Instruction ID: 11ffaa7325bf715950d0cf7cc1fce72dee849756d8b8b2740574052142a41a81
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19ba3778fd304d4249982dff483f1d7014c18824dafa9cb0565a08a87256d89b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2151A271A00609AFDB10CFA8D945FEEBBF9EF08300F24551EE555F7291D671AA82CB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F1307A
                                                                                                                                                                                                                                                        • Part of subcall function 00F1304E: _wcslen.LIBCMT ref: 00F1309B
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00F11112
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F11121
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F111C9
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00F111F9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                                      • Opcode ID: f55a2292a2ed8ceae74fc0e16c898948841f968ff5f58c2cb4deb6b177c66954
                                                                                                                                                                                                                                                      • Instruction ID: dbecafe51a10fcd357784a4ad319b12e356c07c91220d48ff657f50d32eba4ec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f55a2292a2ed8ceae74fc0e16c898948841f968ff5f58c2cb4deb6b177c66954
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6541B432600208AFDB209F54C845BE9B7E9FF45364F148059FA15AB291D774AD81DBE1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00EFCF22,?), ref: 00EFDDFD
                                                                                                                                                                                                                                                        • Part of subcall function 00EFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00EFCF22,?), ref: 00EFDE16
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00EFCF45
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00EFCF7F
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFD005
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFD01B
                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00EFD061
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: 426fd412a8ce33591db7593545fa4128af0e2008d1e27c7ce1e7fc730c20b2a9
                                                                                                                                                                                                                                                      • Instruction ID: 0e174a578acfccc7a20d6b55c112cfc70de49c2f7fc7ad107181941ab98f3a8a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 426fd412a8ce33591db7593545fa4128af0e2008d1e27c7ce1e7fc730c20b2a9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD41467294521D5FDF12EBA4CE81AEEB7F9AF08340F1410E6E605FB152EA34A749CB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00F22E1C
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F22E4F
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F22E84
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00F22EB6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00F22EE0
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F22EF1
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F22F0B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                                      • Opcode ID: 04a06055e1f93ffcaebc1b582a04f606e39ee488e53e471ca3e18cc22e8091fe
                                                                                                                                                                                                                                                      • Instruction ID: 2abbe7a35bc661bd3643fa9d7dfbd93ba683e1bdae99765268a1c00171c94b18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04a06055e1f93ffcaebc1b582a04f606e39ee488e53e471ca3e18cc22e8091fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE31F431A05568AFEB618F58ED84F6937E1FB5A720F1A0164F9148F2B1CBB1A841BF41
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EF7769
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EF778F
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00EF7792
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EF77B0
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00EF77B9
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00EF77DE
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EF77EC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                      • Opcode ID: 2f9580db7ebabac948ade31c90a2e73a006c0852541e367a6edd18a8dc1b5eee
                                                                                                                                                                                                                                                      • Instruction ID: 28e104d51c4caa8a1ed23e7595aa03fa6db7ea9d0d01b6fa7c13067ed8ed8e4e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f9580db7ebabac948ade31c90a2e73a006c0852541e367a6edd18a8dc1b5eee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C21817661421DAFDB10EFA8DC88CFB77ACEB097647148026FA55EB190D670DC42CBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EF7842
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EF7868
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00EF786B
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00EF788C
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00EF7895
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00EF78AF
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EF78BD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                      • Opcode ID: 0fc26e9dc9dbee947d150b590a1db5d875c6dd8af223d9fbd16f03d104d93dd5
                                                                                                                                                                                                                                                      • Instruction ID: 9052dc81abe7e54b469ff26d4df924b67a1fc4549c69d96d769216791729556b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fc26e9dc9dbee947d150b590a1db5d875c6dd8af223d9fbd16f03d104d93dd5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0621A431604118AFDB24AFA8DC89DBB77ECEB097A47108125FA55DB2A1D670DC41CBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00F004F2
                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F0052E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                      • Opcode ID: 86b9e6237108f757d21054829d18458e018f5e8bfaac0fb260b417a648d344de
                                                                                                                                                                                                                                                      • Instruction ID: 55085f867c96645205625c7d928df0ac5f34d1a990ea9c4b8b03f005bfbbf886
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86b9e6237108f757d21054829d18458e018f5e8bfaac0fb260b417a648d344de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B217C75900309ABDB208F29DC04BAA77B4AF44734F244A29ECA1D62E0DB709941FF60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00F005C6
                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F00601
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                      • Opcode ID: 41ae36a6b1802a2c055c70bd8c2602f92f344c71b9721e44c96a075142bad1c3
                                                                                                                                                                                                                                                      • Instruction ID: 13d711578b1f08b0b6fbcb4a25549a892d13adfa7ae9b8d0107149c37e60dbc5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41ae36a6b1802a2c055c70bd8c2602f92f344c71b9721e44c96a075142bad1c3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71215E759003059BDB309F69DC04B9A77E9AF95730F200A19F8A1E72E0DFB19961FB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E9604C
                                                                                                                                                                                                                                                        • Part of subcall function 00E9600E: GetStockObject.GDI32(00000011), ref: 00E96060
                                                                                                                                                                                                                                                        • Part of subcall function 00E9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E9606A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00F24112
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00F2411F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00F2412A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00F24139
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00F24145
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                      • Opcode ID: e260f640c3d58f9e7743375c638a8b019b2c328201c5209aef5f4871826f216e
                                                                                                                                                                                                                                                      • Instruction ID: 4c5b22d5eb47da0ec302b2aef443fe8fc475ac22f9227f240e615a9faff3d471
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e260f640c3d58f9e7743375c638a8b019b2c328201c5209aef5f4871826f216e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A11193B214022D7EEF219F64DC85EE77F5DEF08798F014111FA18A2090C6729C61EBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00ECD7A3: _free.LIBCMT ref: 00ECD7CC
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD82D
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD838
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD843
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD897
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD8A2
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD8AD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD8B8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                      • Instruction ID: a7b9423200e00c100777f66ee4924cff10c3fc68f7b5aaaa6b6d55bcc6ab6dc0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA111C71544B04AAD621BFB0CE47FCB7BDCAF44700F40682EB29DB6892DA77B5168660
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00EFDA74
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00EFDA7B
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00EFDA91
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00EFDA98
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00EFDADC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00EFDAB9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                      • Opcode ID: eeb1c4416faff5a06d3c2035930fb86acbe8305e97c18f96780bb51d47258f1d
                                                                                                                                                                                                                                                      • Instruction ID: a462d1aae56a0653849be44225b4cdd3f3ca6c913ea42ee3377f460bc862385f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eeb1c4416faff5a06d3c2035930fb86acbe8305e97c18f96780bb51d47258f1d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 500162F250420C7FE7109BA09D89EFB366CEB08701F401492B746E2041E6749E855FB4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00A3E9A0,00A3E9A0), ref: 00F0097B
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00A3E980,00000000), ref: 00F0098D
                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00F0099B
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00F009A9
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00F009B8
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00A3E9A0,000001F6), ref: 00F009C8
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00A3E980), ref: 00F009CF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                      • Opcode ID: 7d2c68eac05c48eab6fa081a42d5af70ca1fb3bcd830f648cada8ea15e1214b4
                                                                                                                                                                                                                                                      • Instruction ID: 3a322e435f1d28433cd36e2e1e5732bc8c497c32e07e10e0eb1a641ad06a4abf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d2c68eac05c48eab6fa081a42d5af70ca1fb3bcd830f648cada8ea15e1214b4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5F01D31442906FBD7615B94EE89BDA7A35BF01712F501015F101508E0CB749466EFD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E95D30
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E95D71
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E95D99
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E95ED7
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E95EF8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                                      • Opcode ID: 71eba13fb26d2232d75468c9d245fa7a8790693acfaed8776ca7e2c6a76ca37e
                                                                                                                                                                                                                                                      • Instruction ID: fafe1ea4be76b1b4e3b53bdb3aa366b0c22d960825e626edfbc71e99ba28619a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71eba13fb26d2232d75468c9d245fa7a8790693acfaed8776ca7e2c6a76ca37e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54B15B79A0064ADBDF14CFA9C4807EEB7F1FF58314F14A41AE8A9E7290D730AA51DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00EC00BA
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EC00D6
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00EC00ED
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EC010B
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00EC0122
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EC0140
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                      • Instruction ID: 31056ef93571ebe110d00943c1aa1791d464445263a1d37fbb5040364229bf89
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7481F571A017069BE7209E68CD42FABB3E9EF41724F28653EF551F6281E771D9028790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F13149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00F1101C,00000000,?,?,00000000), ref: 00F13195
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00F11DC0
                                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00F11DE1
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F11DF2
                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00F11E8C
                                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00F11EDB
                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00F11F35
                                                                                                                                                                                                                                                        • Part of subcall function 00EF39E8: _strlen.LIBCMT ref: 00EF39F2
                                                                                                                                                                                                                                                        • Part of subcall function 00E96D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00EACF58,?,?,?), ref: 00E96DBA
                                                                                                                                                                                                                                                        • Part of subcall function 00E96D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00EACF58,?,?,?), ref: 00E96DED
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1923757996-0
                                                                                                                                                                                                                                                      • Opcode ID: 1b387352fce01b053ec00b54adcdc8cd5da2d76f258bf3f3da361d5a8bea2699
                                                                                                                                                                                                                                                      • Instruction ID: 4f206539740b996344c378194004d19dece526a665d35e6a502577977b085282
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b387352fce01b053ec00b54adcdc8cd5da2d76f258bf3f3da361d5a8bea2699
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08A10131604300AFC724DF24C885FAA7BE5BF85318F54994CF5566B2A2CB31ED82CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00EB82D9,00EB82D9,?,?,?,00EC644F,00000001,00000001,?), ref: 00EC6258
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00EC644F,00000001,00000001,?,?,?,?), ref: 00EC62DE
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00EC63D8
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EC63E5
                                                                                                                                                                                                                                                        • Part of subcall function 00EC3820: RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EC63EE
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EC6413
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                                      • Opcode ID: 471a72246f8aa8a9966773168cb7a56f0c6544dcdd6589d236d5baba7760cd30
                                                                                                                                                                                                                                                      • Instruction ID: 2f6b2d0f9d1939caf9b4a2710b7d9ab4fce2dbbfd3c52b1b094785b242a3905c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 471a72246f8aa8a9966773168cb7a56f0c6544dcdd6589d236d5baba7760cd30
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E351F372600246AFEB298F68CE81FAF77A9EF94714F14522DFC05E6190DB36DC42C660
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F1B6AE,?,?), ref: 00F1C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA68
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1BCCA
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F1BD25
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F1BD6A
                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00F1BD99
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F1BDF3
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00F1BDFF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                                      • Opcode ID: 5d424da83c5a777fa7a6e155f0a193375e849340a8e0134384de2dbc469a5ee1
                                                                                                                                                                                                                                                      • Instruction ID: a7f9e41ed8d2404f57c9958066d971efe0e3a7ad4e5c8d9a79d6eba4e78cb435
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d424da83c5a777fa7a6e155f0a193375e849340a8e0134384de2dbc469a5ee1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B81B131608241EFD714DF24C885E6ABBE5FF84318F14895CF4598B2A2DB32ED85DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00EEF7B9
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00EEF860
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00EEFA64,00000000), ref: 00EEF889
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00EEFA64), ref: 00EEF8AD
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00EEFA64,00000000), ref: 00EEF8B1
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EEF8BB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                                      • Opcode ID: 1d95ea68028d3f40e3e9cdd58ee4374c8c4c60ca29fe33716d4a75c9f390be4a
                                                                                                                                                                                                                                                      • Instruction ID: 442b3f7e24b08b1f38ac9abc18e0d080d8cf1a46c82bdcb8fe8d65f84fb53f6f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d95ea68028d3f40e3e9cdd58ee4374c8c4c60ca29fe33716d4a75c9f390be4a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5551E631500358BADF24ABA6D895B69B3E8EF85314B20A466F805FF296DB709C40C796
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                        • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00F094E5
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F09506
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0952D
                                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00F09585
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                      • Opcode ID: 2003ff14408cb7ee159ee3b881ceaec78415c876c825e2c1c411ba3141ddfc8f
                                                                                                                                                                                                                                                      • Instruction ID: e4869229ea2f68f36ebeebb4abed913f03d20580b40843b81d87cc040633bf35
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2003ff14408cb7ee159ee3b881ceaec78415c876c825e2c1c411ba3141ddfc8f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0E1A571908300DFCB24DF24C881A6EB7E5BF85314F04856DF8999B2A2EB71DD05DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00EA9241
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EA92A5
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EA92C2
                                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00EA92D3
                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00EA9321
                                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00EE71EA
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9339: BeginPath.GDI32(00000000), ref: 00EA9357
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                                      • Opcode ID: 7285bdc57d339b172d39679dfff2f2d6d1092847e3c7c2245333795dfa828fed
                                                                                                                                                                                                                                                      • Instruction ID: 0a7bb63378865f5eb81ab90c1b221f125db7bf0b910ffb55b4d9dab3d81b3cd0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7285bdc57d339b172d39679dfff2f2d6d1092847e3c7c2245333795dfa828fed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A541A130105304AFD720DF25DC85FAA7BF8FF4A764F140269F9A49B1A2C771A845EBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00F0080C
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00F00847
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00F00863
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00F008DC
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00F008F3
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00F00921
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                                      • Opcode ID: 21bd834bf93c8e183c0da405985c33abb2fa19ec4855124c368aec80293c27eb
                                                                                                                                                                                                                                                      • Instruction ID: 845ed42e53d5620dac42b2168e06868364776ec8124cf5bfa0f09524c053b685
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21bd834bf93c8e183c0da405985c33abb2fa19ec4855124c368aec80293c27eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B416F71900209EFDF149F94DC85AAA77B8FF05310F1480A5ED00AE297DB30EE65EBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00EEF3AB,00000000,?,?,00000000,?,00EE682C,00000004,00000000,00000000), ref: 00F2824C
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00F28272
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00F282D1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00F282E5
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00F2830B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00F2832F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                      • Opcode ID: 3476a654d58c2d4dec5d0983256cb45b3de27d7e3629322b171e0d9110d13fae
                                                                                                                                                                                                                                                      • Instruction ID: 8c573e0d650e9a3841f2795f56c6999d1a994af81a17b4015a42a5b81a156519
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3476a654d58c2d4dec5d0983256cb45b3de27d7e3629322b171e0d9110d13fae
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E41A734A02654EFDB21CF15EC95BE47BE0FB06764F184169E5184B2A2CB71AC42EF51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00EF4C95
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00EF4CB2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00EF4CEA
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF4D08
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00EF4D10
                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00EF4D1A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                                      • Opcode ID: fe53b2bca684fd6a7c511bdaeeb82ff9afdc9320ed29fe760c98247f497d4870
                                                                                                                                                                                                                                                      • Instruction ID: 84d22877e1268b26b21f37596914afec94bfd885af8739cfdc7df440cde0f9e9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe53b2bca684fd6a7c511bdaeeb82ff9afdc9320ed29fe760c98247f497d4870
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 602129B12042087BFB255B79DC09E7F7FDCDF45754F10A029F909EA1D1DA61DC0192A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E93A97,?,?,00E92E7F,?,?,?,00000000), ref: 00E93AC2
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0587B
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00F05995
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F2FCF8,00000000,00000001,00F2FB68,?), ref: 00F059AE
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00F059CC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                      • Opcode ID: 3d944832a3a2f6c10ca7a6f54ae9efd6d56c2764a3b4204f7562fc68bf8d1572
                                                                                                                                                                                                                                                      • Instruction ID: fe269c5b19d74c438ce265bc46307a1de9fb6454c5e96367be38323173f73351
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d944832a3a2f6c10ca7a6f54ae9efd6d56c2764a3b4204f7562fc68bf8d1572
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8D15571A086019FCB14DF14C480A2BBBE5EF89B24F15885DF8899B3A1D771EC45EF92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EF0FCA
                                                                                                                                                                                                                                                        • Part of subcall function 00EF0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EF0FD6
                                                                                                                                                                                                                                                        • Part of subcall function 00EF0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EF0FE5
                                                                                                                                                                                                                                                        • Part of subcall function 00EF0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EF0FEC
                                                                                                                                                                                                                                                        • Part of subcall function 00EF0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EF1002
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00EF1335), ref: 00EF17AE
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00EF17BA
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EF17C1
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00EF17DA
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00EF1335), ref: 00EF17EE
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF17F5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                                      • Opcode ID: 8c64b081b1e5cc597eb33b8081f9fade37b7b53a4ff49659bc6684b359a059b1
                                                                                                                                                                                                                                                      • Instruction ID: 6ec53381539ccaf605e95b7566308b76a6de3c893fa743009c6cb7cf92a77f2a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c64b081b1e5cc597eb33b8081f9fade37b7b53a4ff49659bc6684b359a059b1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8411EE32A0020DFFDB20AFA4CC4ABBF7BA8EF42359F104099F545A7251C731A905DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00EF14FF
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00EF1506
                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00EF1515
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00EF1520
                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EF154F
                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00EF1563
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                      • Opcode ID: b400ec7dcb96eb261632c80780dbcc69a6fe2b12a3ba4f308959f82d51d2d416
                                                                                                                                                                                                                                                      • Instruction ID: 582cb2470f709457560044a60acbfd92a648cb48a3c3a3b30eb85095cc40e67d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b400ec7dcb96eb261632c80780dbcc69a6fe2b12a3ba4f308959f82d51d2d416
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0911297250424DEBDF21CF98DD49BEE7BA9EF48748F144055FA05A2060C3758E61EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00EB3379,00EB2FE5), ref: 00EB3390
                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00EB339E
                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00EB33B7
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00EB3379,00EB2FE5), ref: 00EB3409
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                      • Opcode ID: 479b92184907f151c69ff50070a2ba59b64d4eea05e98b668173f8c812741763
                                                                                                                                                                                                                                                      • Instruction ID: 0822decb2b4ff1b43cc4f968898fdf5549188c0f2ccf38a6cc0a7e4f48b77c98
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 479b92184907f151c69ff50070a2ba59b64d4eea05e98b668173f8c812741763
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E401D832609316BEA6252774BC876DB3FD4DB1537A7202229F622E11F1EF114D02A594
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00EC5686,00ED3CD6,?,00000000,?,00EC5B6A,?,?,?,?,?,00EBE6D1,?,00F58A48), ref: 00EC2D78
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2DAB
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2DD3
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00EBE6D1,?,00F58A48,00000010,00E94F4A,?,?,00000000,00ED3CD6), ref: 00EC2DE0
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00EBE6D1,?,00F58A48,00000010,00E94F4A,?,?,00000000,00ED3CD6), ref: 00EC2DEC
                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00EC2DF2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                      • Opcode ID: b083f0737083d8f5bf1956b410c87050791179905fb5a091e7dea94f31e5ef36
                                                                                                                                                                                                                                                      • Instruction ID: 5ef50260802db2a71f031d627eb119111cefbc072f5eddf328182a7a16b0aee8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b083f0737083d8f5bf1956b410c87050791179905fb5a091e7dea94f31e5ef36
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8F0A931504B0067D62267356E06F5E29996BD1765F24551CF626B21E1DE278C0351A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EA9693
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9639: SelectObject.GDI32(?,00000000), ref: 00EA96A2
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9639: BeginPath.GDI32(?), ref: 00EA96B9
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9639: SelectObject.GDI32(?,00000000), ref: 00EA96E2
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00F28A4E
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00F28A62
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00F28A70
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00F28A80
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00F28A90
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00F28AA0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                                      • Opcode ID: 4ac1dc6b02b64af71b20401bb6044acc99b7ee52903983133b3905c670c6c4e3
                                                                                                                                                                                                                                                      • Instruction ID: 765b69d6d1651213dece0a5b57a520e55a3a569908bd5f7a47fed1278beed92b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ac1dc6b02b64af71b20401bb6044acc99b7ee52903983133b3905c670c6c4e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA11BA7640015DFFEF129F94DC48E9A7F6DEB08354F048011BA1599161C771AD56EFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EF5218
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00EF5229
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EF5230
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00EF5238
                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00EF524F
                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00EF5261
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                                      • Opcode ID: 42a6b09ef589d7235a721b2ea9145373d461caaa4dd4fd1b4aaf2d5f64408501
                                                                                                                                                                                                                                                      • Instruction ID: 925936a62d3bf2b41a645eab667d2c0276e8c23f6de0ef88ea3d701ba56a7067
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42a6b09ef589d7235a721b2ea9145373d461caaa4dd4fd1b4aaf2d5f64408501
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA014F75E00718BBEB109BE69C49A5EBFB8EF48751F044166FB04A7291D6709801DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E91BF4
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00E91BFC
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E91C07
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E91C12
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00E91C1A
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E91C22
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                                      • Opcode ID: f84ae6d98d26fc420a6a99d0cc34949b41b35b31a6d987cda83718b1eac6c1bb
                                                                                                                                                                                                                                                      • Instruction ID: ab9fef2566495e249da74686aea2ce3a77076414b26bb51fc2b1e13d9dac5aee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f84ae6d98d26fc420a6a99d0cc34949b41b35b31a6d987cda83718b1eac6c1bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E20167B0902B5ABDE3008F6A8C85B56FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00EFEB30
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00EFEB46
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00EFEB55
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EFEB64
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EFEB6E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EFEB75
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                      • Opcode ID: afda38fc3f799cc8056a5acc0301091bd73a30d9c82392a091565424d9cb12c2
                                                                                                                                                                                                                                                      • Instruction ID: 73cf4e7c5d284f4346e01ce35258a0bf8659a8b767f8ab090244a50084931fd2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afda38fc3f799cc8056a5acc0301091bd73a30d9c82392a091565424d9cb12c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FF0177224155CBBE6315B629C0EEAF3E7CEBCAB11F000158F601E119196A05A02AAF5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00EE7452
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00EE7469
                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00EE7475
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00EE7484
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00EE7496
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00EE74B0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                                      • Opcode ID: a799d9787111a0c9a8c716041a743d71e4d825c63a817770c30e39028864d19e
                                                                                                                                                                                                                                                      • Instruction ID: 66aee34fc7f2ecd4009734d7ec12edb0fd0812ae53ea7af6cac7c44af682ae64
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a799d9787111a0c9a8c716041a743d71e4d825c63a817770c30e39028864d19e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B014631400219EFEB615FA4DC09BEE7FB5FF04721F650164F96AA21A1DB312E52BB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EF187F
                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00EF188B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EF1894
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EF189C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EF18A5
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF18AC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                      • Opcode ID: 368b4f31b785eb0a9a0d338daa15550cdfae529d1b9ed08eaac55207aafc738a
                                                                                                                                                                                                                                                      • Instruction ID: 898dbabea26cd52d4d89c66aec5cb35692f5432b9f9de60af3812e7ab2842e59
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 368b4f31b785eb0a9a0d338daa15550cdfae529d1b9ed08eaac55207aafc738a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEE0E536004509BBEB115FA2ED0D90EBF39FF49B22B208620F22581075CB329832EF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EB0242: EnterCriticalSection.KERNEL32(00F6070C,00F61884,?,?,00EA198B,00F62518,?,?,?,00E912F9,00000000), ref: 00EB024D
                                                                                                                                                                                                                                                        • Part of subcall function 00EB0242: LeaveCriticalSection.KERNEL32(00F6070C,?,00EA198B,00F62518,?,?,?,00E912F9,00000000), ref: 00EB028A
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EB00A3: __onexit.LIBCMT ref: 00EB00A9
                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00F17BFB
                                                                                                                                                                                                                                                        • Part of subcall function 00EB01F8: EnterCriticalSection.KERNEL32(00F6070C,?,?,00EA8747,00F62514), ref: 00EB0202
                                                                                                                                                                                                                                                        • Part of subcall function 00EB01F8: LeaveCriticalSection.KERNEL32(00F6070C,?,00EA8747,00F62514), ref: 00EB0235
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                      • String ID: +T$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                      • API String ID: 535116098-4125810065
                                                                                                                                                                                                                                                      • Opcode ID: fbe1b2f086cc1332268cf0db1a6e377462216427a46d9ad30fa2050378ea2008
                                                                                                                                                                                                                                                      • Instruction ID: a172c2f163c37a3bc9e7f43570f9c18ac3e200d5b6233d87863d3262cc6337e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbe1b2f086cc1332268cf0db1a6e377462216427a46d9ad30fa2050378ea2008
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F918E71A04309EFCB14EF54D8919EDB7B1FF48314F148059F80AAB292DB71AE85EB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EFC6EE
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFC735
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EFC79C
                                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00EFC7CA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 6d656de327f9acdb4293b89f7e1abf7df499de38863422145694378843730980
                                                                                                                                                                                                                                                      • Instruction ID: db65d8c88cecb039543212dbccc9d21537ec44c0edfd40b097a416c4d84732fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d656de327f9acdb4293b89f7e1abf7df499de38863422145694378843730980
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED51E27160830C9BD714AF38CA45A7B77E4AF89318F34292AFA95F31D1DB60D904DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00F1AEA3
                                                                                                                                                                                                                                                        • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00F1AF38
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F1AF67
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                      • Opcode ID: 61a05881a0016d391490f45973686e55560d642247de649cdbb3655f24b83e2c
                                                                                                                                                                                                                                                      • Instruction ID: 210fef26748be2e935b06f20d87197c530f091f36ac6e526b328e158fe1a1fd8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61a05881a0016d391490f45973686e55560d642247de649cdbb3655f24b83e2c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8716771A00619DFCF14EF65C484A9EBBF1BF08310F148499E85AAB3A2C774ED85DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00EF7206
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00EF723C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00EF724D
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00EF72CF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                      • Opcode ID: 8c6f35c0c5e4f847eccb7ac4bd2abe9da9e20197d58b7121eebb8b0088515a57
                                                                                                                                                                                                                                                      • Instruction ID: 9fbd2882654a1dfcb6641e0003d1c1e2bbcc21d4f389b088cd509aa03f834576
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c6f35c0c5e4f847eccb7ac4bd2abe9da9e20197d58b7121eebb8b0088515a57
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A841B1B1604208EFEB15CF54C884AAA7BB9EF44314F1090ADBE45AF21AD7B0DD45DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F23E35
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00F23E4A
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F23E92
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00F23EA5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: deabfea43b1a2b9228799d4b8b69ade079d5edc138e42e41b4850ae0408912b0
                                                                                                                                                                                                                                                      • Instruction ID: 91d98cd2890ca67f73e7c42bb6dcd2153e15ff646dcec7fe33aa68e95a065b83
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: deabfea43b1a2b9228799d4b8b69ade079d5edc138e42e41b4850ae0408912b0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41418CB5A00619AFDB10DF50E880AEAB7B5FF44360F054029E911AB250D334EE09EF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00EF1E66
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00EF1E79
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00EF1EA9
                                                                                                                                                                                                                                                        • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 177aafa55aaca87705a22b78bae96c2092d92b7212146b43d7329e03db9731b8
                                                                                                                                                                                                                                                      • Instruction ID: c73d99e15ff44fdfa2d79103b01364c824f24fd973df32918a5eb355620ffde7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 177aafa55aaca87705a22b78bae96c2092d92b7212146b43d7329e03db9731b8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A210271A0010CBADB28AFA5DC56CFFBBF8DF46364B106119F925B71E1DB38590A9620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                      • Opcode ID: 680ddcd08e34beb80be15c6bf8f6213290813fd2c70ad48c5ba305ed9c14e235
                                                                                                                                                                                                                                                      • Instruction ID: f314388963f224c8b22fd4ff53d31b59f00b9cdaa7e1b22a4785d9b9565c3c6e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 680ddcd08e34beb80be15c6bf8f6213290813fd2c70ad48c5ba305ed9c14e235
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4331D573E8016A4ACB22EE6D98601FF33919FA1760B154029EC55AB246E679CDC4F7E0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00F22F8D
                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00F22F94
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00F22FA9
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00F22FB1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                      • Opcode ID: f76d83681568df842e6eacf7dab22832831e129da69c8903994708ac5882cfa9
                                                                                                                                                                                                                                                      • Instruction ID: e0aefa06b7f0031dd1ceb7ca2e6f41d42ce1e0b4f257bdd4483b5193983d43e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f76d83681568df842e6eacf7dab22832831e129da69c8903994708ac5882cfa9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4219A72A00229BBEB608FA4ED80EBB37B9EB59374F100219FA50D6190D771DC51B7A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00EB4D1E,00EC28E9,(,00EB4CBE,00000000,00F588B8,0000000C,00EB4E15,(,00000002), ref: 00EB4D8D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00EB4DA0
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00EB4D1E,00EC28E9,(,00EB4CBE,00000000,00F588B8,0000000C,00EB4E15,(,00000002,00000000), ref: 00EB4DC3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                      • Opcode ID: b4fb9d866606c15b6305ba6b281d3a3c7af5f150900c10c5052f6ccbd5c98279
                                                                                                                                                                                                                                                      • Instruction ID: a241938786a34b1784bb0e4bf694c421e474a03b0d12b12e0475de655968fb6c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4fb9d866606c15b6305ba6b281d3a3c7af5f150900c10c5052f6ccbd5c98279
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6F04F34A4020CBBDB219F90DC49BEEBBB5EF44756F0001A5F905A22A1CB309D51EAD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E94EDD,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E9C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E94EAE
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00E94EDD,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94EC0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                      • Opcode ID: 1c07cc73d55b55f44218dc0cbb563e38a3f9c38fc0bd7e05810145ecf30e4ce4
                                                                                                                                                                                                                                                      • Instruction ID: d733ca5a474fbb640938d99beb8891f85f4b82da0727a2686e1477aaffad9759
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c07cc73d55b55f44218dc0cbb563e38a3f9c38fc0bd7e05810145ecf30e4ce4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFE0CD35A015325BD63117257C19F5F7554AFC1F67B050115FD01F7141DB60CD0390E1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00ED3CDE,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E62
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E94E74
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00ED3CDE,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E87
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                      • Opcode ID: ec8411feb1522226c074adc408f72e37357c0c19e56dbbe158482eb21cfe5f0b
                                                                                                                                                                                                                                                      • Instruction ID: 12153c26d97e55e228b3371834bbf1f36c54150c488f3af2812e8fcac057f576
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec8411feb1522226c074adc408f72e37357c0c19e56dbbe158482eb21cfe5f0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2D0C232902A32574B321B247C09DCF3A18AF85B593050111BD00BA254CF20CD13E1D0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F02C05
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00F02C87
                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00F02C9D
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F02CAE
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F02CC0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                                      • Opcode ID: a0d9dff8f05594b9dfb2ca4e6645a064a3cb6797eff9dfe41b75eeb551080a40
                                                                                                                                                                                                                                                      • Instruction ID: 21c4ce28d19c5caf927e1ec8e3294bb676008c59dd11e25ccf96d4b951c1ff95
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0d9dff8f05594b9dfb2ca4e6645a064a3cb6797eff9dfe41b75eeb551080a40
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7B16072D00119ABDF61DBA4CC89EDF77BDEF48350F1040A6F909F6191EA349A44AF61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00F1A427
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00F1A435
                                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00F1A468
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00F1A63D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                                      • Opcode ID: b3cc7e75843e8d045f5eb519142aa74c39a79345244df426cb37ab159c464798
                                                                                                                                                                                                                                                      • Instruction ID: 5621cfad0ed8d6f0f3be562cebce12b962dea06013a9c94acd8fa9a8ed895e06
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3cc7e75843e8d045f5eb519142aa74c39a79345244df426cb37ab159c464798
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FA1A371604300AFD720DF24D886F2AB7E5AF88714F14985DF59A9B292D7B0EC41CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00EFCF22,?), ref: 00EFDDFD
                                                                                                                                                                                                                                                        • Part of subcall function 00EFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00EFCF22,?), ref: 00EFDE16
                                                                                                                                                                                                                                                        • Part of subcall function 00EFE199: GetFileAttributesW.KERNEL32(?,00EFCF95), ref: 00EFE19A
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00EFE473
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00EFE4AC
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFE5EB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFE603
                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00EFE650
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                                      • Opcode ID: 921352b8e1fd00365431cb025a725996db734531c54401b7387542b29ec2cf40
                                                                                                                                                                                                                                                      • Instruction ID: efc64cefbbb65d104b89ac3a27294db8f61841888f6815f34c1c1b9df69782b0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 921352b8e1fd00365431cb025a725996db734531c54401b7387542b29ec2cf40
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 215183B24083495BC724EB94DC819EFB3ECAF84344F00591EF689E3192EF74B5888766
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F1B6AE,?,?), ref: 00F1C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA68
                                                                                                                                                                                                                                                        • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1BAA5
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F1BB00
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00F1BB63
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00F1BBA6
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F1BBB3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                                      • Opcode ID: c43ff00c758b32a33b2b401f5e7982f8038ec48be1b46c926f728d44f2459a32
                                                                                                                                                                                                                                                      • Instruction ID: c3edc1d5f8520d4fa0f57637b06634012ae0676b8c70bee29a8cfb3cdf82dffe
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c43ff00c758b32a33b2b401f5e7982f8038ec48be1b46c926f728d44f2459a32
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C61D331608241EFD714DF24C890E6ABBE5FF84318F14855CF4998B2A2DB35ED85DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EF8BCD
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00EF8C3E
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00EF8C9D
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EF8D10
                                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00EF8D3B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                                      • Opcode ID: cd71c95a6074d45d77c145582f62312a4ba7e8523c0941ae3645591023468858
                                                                                                                                                                                                                                                      • Instruction ID: c52aa005c06955bfc8014d7af1c10954183621b48f1953d556198ece4c63fd36
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd71c95a6074d45d77c145582f62312a4ba7e8523c0941ae3645591023468858
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4516BB5A00619EFCB14CF68C894AAAB7F8FF89314B158559F909EB354E730E911CF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00F08BAE
                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00F08BDA
                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00F08C32
                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00F08C57
                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00F08C5F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                      • Opcode ID: c34708da80141934d97d6f00db83068757701621c9361f5d469564ad055fde35
                                                                                                                                                                                                                                                      • Instruction ID: 831bd7f7aadbe5a68fc16175768d5da24a0f4f4afee92e43666cb1b9ec9ec157
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c34708da80141934d97d6f00db83068757701621c9361f5d469564ad055fde35
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2513835A00218EFDF15DF64C880A6DBBF5BF49314F088458E849AB3A2DB31ED52DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00F18F40
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00F18FD0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00F18FEC
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00F19032
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00F19052
                                                                                                                                                                                                                                                        • Part of subcall function 00EAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00F01043,?,753CE610), ref: 00EAF6E6
                                                                                                                                                                                                                                                        • Part of subcall function 00EAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00EEFA64,00000000,00000000,?,?,00F01043,?,753CE610,?,00EEFA64), ref: 00EAF70D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                                      • Opcode ID: 67f11e22a1adf3ade131a6694e833b6c85889cfcf09d3b41718895aa689df1bd
                                                                                                                                                                                                                                                      • Instruction ID: 5279bf56eb3b4e6b925a47ea616838a3ab55d2a4e55fb5a58ae55b252c09c5ff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67f11e22a1adf3ade131a6694e833b6c85889cfcf09d3b41718895aa689df1bd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44513935A04205DFCB15DF68C4948EDBBF1FF49324B058099E816AB362DB31ED86DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00F26C33
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00F26C4A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00F26C73
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00F0AB79,00000000,00000000), ref: 00F26C98
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00F26CC7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                                      • Opcode ID: f515101315184a974a8637f7eb112cb28daf8fa8238f27e67dbd1cf45b78302c
                                                                                                                                                                                                                                                      • Instruction ID: c4070f8a6ac8a27bb4808649a53f630eb223ea1f72a62d6b4ccd5fb3362791b1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f515101315184a974a8637f7eb112cb28daf8fa8238f27e67dbd1cf45b78302c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B141F735A44124AFD724EF28EC55FA97BA5EB09361F150268F899E73E0C371ED41EA80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                      • Opcode ID: 398e67ea5322df29185d72a13b64485b3078cea540d4157e3e86bc28c85a3eab
                                                                                                                                                                                                                                                      • Instruction ID: cb7a9584c5877598742f1a439cfeeab02f115da2d58d0aa71c270961344e252e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 398e67ea5322df29185d72a13b64485b3078cea540d4157e3e86bc28c85a3eab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E241D232A002049FCB24DF78C981F5EB3E5EF89714B1545ADE615FB391D632AD02CB80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EA9141
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00EA915E
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00EA9183
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00EA919D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                                      • Opcode ID: 94125c516bd13847d0be2981bbb6dbc92206b88dc93fb5a7099959a74eb0bda7
                                                                                                                                                                                                                                                      • Instruction ID: b9b39bc9a9c37bb4c8c0e666681a393d2d28fed6730e33ddc1afea56ed21cc10
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94125c516bd13847d0be2981bbb6dbc92206b88dc93fb5a7099959a74eb0bda7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1241AD31A0861ABBCF159F64C848BEEB774FF0A324F208219E469B7291C7346D50DF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00F038CB
                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00F03922
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00F0394B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00F03955
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F03966
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                                      • Opcode ID: ffacc95984d33aadee1aa0c4519499cabef6bd71d5e1e87edf816f32106ab84a
                                                                                                                                                                                                                                                      • Instruction ID: 399c001dda1aa13e0af3a60807261467bd0de610500f35230785d51cbb14999e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffacc95984d33aadee1aa0c4519499cabef6bd71d5e1e87edf816f32106ab84a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0631B071D0434A9EEB35CB349949BB63BEDAB05314F08456DE462C21E0E3F4AA85FB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00F0C21E,00000000), ref: 00F0CF38
                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00F0CF6F
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00F0C21E,00000000), ref: 00F0CFB4
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00F0C21E,00000000), ref: 00F0CFC8
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00F0C21E,00000000), ref: 00F0CFF2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                                      • Opcode ID: 986e1d032a1ffa42726d55590480ca50542006208f96a595172a5d3a36871b62
                                                                                                                                                                                                                                                      • Instruction ID: ed93fcf1df579e6285885ef5f950c574a91b411f66387cadbe68127b3b40cf80
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 986e1d032a1ffa42726d55590480ca50542006208f96a595172a5d3a36871b62
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43314171900206EFDB24DFA5C884AAFBBF9EF14365B10452EF516D2181DB30AD41BBB1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EF1915
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00EF19C1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00EF19C9
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00EF19DA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00EF19E2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                                      • Opcode ID: 7a70b91f9c5283b2fc4e98a0020a684d9f042f9aa32202596a189fa9d3c75234
                                                                                                                                                                                                                                                      • Instruction ID: 9ceb1467abae200e32d94d96101e94da4d775adb6f34a93508277c3b2ba118d1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a70b91f9c5283b2fc4e98a0020a684d9f042f9aa32202596a189fa9d3c75234
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A531E271A0021DEFCB14CFA8CD99AEE3BB5EB44314F005269FA21A72D1C3B09954DBD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00F25745
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00F2579D
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F257AF
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F257BA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F25816
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                                      • Opcode ID: 698c300819a735b9bf4f9d8f58a5adbb143d1c498e1a96b6edc6bbdc2bf6b700
                                                                                                                                                                                                                                                      • Instruction ID: c1bb5918cfd9c52f7ac658dfc79d7180f264505c60911fa359c915da87ca599f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 698c300819a735b9bf4f9d8f58a5adbb143d1c498e1a96b6edc6bbdc2bf6b700
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B215571D04628DADB20DFA4EC45AEEBBB8FF44B24F108216E929EB181D7709985DF50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00F10951
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00F10968
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00F109A4
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00F109B0
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00F109E8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                                      • Opcode ID: bce9b8a391c6f6a63e541f35471e19ef54a3e69ae2ce81ae139f41714232ca30
                                                                                                                                                                                                                                                      • Instruction ID: ca58a841ad9a6ff4df5590f6e18e416a3f7971e1849393da83bb2a127a742928
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bce9b8a391c6f6a63e541f35471e19ef54a3e69ae2ce81ae139f41714232ca30
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C21A135A00204AFD714EF64DC84AAEBBF9EF44700F148028F84AA7762CB74AC44EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00ECCDC6
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00ECCDE9
                                                                                                                                                                                                                                                        • Part of subcall function 00EC3820: RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00ECCE0F
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECCE22
                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00ECCE31
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                                      • Opcode ID: 3700035818e460c475b06e3983b3443f475407024e6ffe342fde6d2dfe72e5df
                                                                                                                                                                                                                                                      • Instruction ID: 0384f64997d387b49380bd5fb80cee9f934a7b2a583b9c2a02a24ccefc329a11
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3700035818e460c475b06e3983b3443f475407024e6ffe342fde6d2dfe72e5df
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1101D4726016157F233116B66D88E7F7A6DDEC7BA5325112DF909E7201EA628D0391F0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EA9693
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00EA96A2
                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00EA96B9
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00EA96E2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                      • Opcode ID: d9fa06b32729eaeb602a77bd77d5aa3d1a8d0c83bfe0abb2ca4756d3ed36d495
                                                                                                                                                                                                                                                      • Instruction ID: fc48ecf0fd2a07baf2e8a8989e31c1fa6243732b53bcd396b61783cab3f2ccfe
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9fa06b32729eaeb602a77bd77d5aa3d1a8d0c83bfe0abb2ca4756d3ed36d495
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA215070802309EBEB119F65EC157AD3BA8BF95359F184216F420BA1B1D3B06895FFD4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                      • Opcode ID: c637c580cdc98a1132f3fd38c100235da881eac7595e2d9f46e22eccf17cec16
                                                                                                                                                                                                                                                      • Instruction ID: a677a14c2fdc48329b3e152e41f894a80a0aaef7e0e81c2c1560e1f13ef13c74
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c637c580cdc98a1132f3fd38c100235da881eac7595e2d9f46e22eccf17cec16
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4501D673745A1DBB920861119D42EFB739C9B703A8B401032FF05BA2C1F620ED2482A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00EBF2DE,00EC3863,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6), ref: 00EC2DFD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2E32
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2E59
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00E91129), ref: 00EC2E66
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00E91129), ref: 00EC2E6F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                      • Opcode ID: 940dc0f7319e452a5d34249df5db8cf7f26d869bf0db3e846fddd1d0ef65c9be
                                                                                                                                                                                                                                                      • Instruction ID: 9685a5a1e069fe05d0920f131ed0b3314edd34777f308c3653ef2f1aaae24232
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 940dc0f7319e452a5d34249df5db8cf7f26d869bf0db3e846fddd1d0ef65c9be
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B01F936105A046FDA1367756E45F6F25ADABC1775720642CF625B22D2EE378C035061
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?,?,00EF035E), ref: 00EF002B
                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0046
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0054
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?), ref: 00EF0064
                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0070
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                                      • Opcode ID: 10e6ef1caf8cdd0cd93a08c0ccdac324adaaea48a59645225eb536ed9dafd766
                                                                                                                                                                                                                                                      • Instruction ID: f40ead83abbf7a3c3a479af2a9f56a70763c0d9e1c42300fd4747139de5863da
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10e6ef1caf8cdd0cd93a08c0ccdac324adaaea48a59645225eb536ed9dafd766
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16018B7260020CBFDB214F68DC04FBE7AADEF44792F149524FA05E2211EB75DD41ABA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00EFE997
                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00EFE9A5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00EFE9AD
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00EFE9B7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00EFE9F3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                      • Opcode ID: 893d120674f51fa2248adcafcff6a3504d623880fbdf481f678df59a52e03fcf
                                                                                                                                                                                                                                                      • Instruction ID: 8ee3c7519c48d87c26593e716807b3f7381a7921bde1607a6821e98719b51628
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 893d120674f51fa2248adcafcff6a3504d623880fbdf481f678df59a52e03fcf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11018031C0162DDBCF149FE5DC596EDBB78FF49700F001586E602B2261CB70A656D7A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EF1114
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1120
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF112F
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1136
                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EF114D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                                      • Opcode ID: 30fdf39d465228939a55c4a88a55d4c92eb6005d347b384f51ace06bd0849aba
                                                                                                                                                                                                                                                      • Instruction ID: ffab11b335d25f179d739feff7d5ed2ad4248e2b6ff12219962b6be49c9b58e1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30fdf39d465228939a55c4a88a55d4c92eb6005d347b384f51ace06bd0849aba
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B016979201209BFDB214FA5DC49A6A3B6EEF893A4B210458FA45D3360DB31DC01AAA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EF0FCA
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EF0FD6
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EF0FE5
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EF0FEC
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EF1002
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                      • Opcode ID: 8a5f5bd288cba12a5e634a74dc7c091200cec615177cf617c1e6d8ecc46e379d
                                                                                                                                                                                                                                                      • Instruction ID: 20acdfe1046551414cd5ade97b3ca758be18ab5465000baba42d089617592402
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a5f5bd288cba12a5e634a74dc7c091200cec615177cf617c1e6d8ecc46e379d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BF06236100309FBD7214FA5DC4EF5A3B6EEF89761F104454FA45D7251CE70DC519AA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EF102A
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1036
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1045
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF104C
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1062
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                      • Opcode ID: 9e9c8d323ba170b34b6350722053e0a33b210defe2625972e6ca80f458c7ec89
                                                                                                                                                                                                                                                      • Instruction ID: 71fe2c2bfb5127734b7fd9f2d9645a113adeb947809b161b507df1c294c7733d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e9c8d323ba170b34b6350722053e0a33b210defe2625972e6ca80f458c7ec89
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84F06D35200309FBDB215FA5EC49F6A3BADEF897A1F200424FA45D7251CE70DC51AAA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F00324
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F00331
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F0033E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F0034B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F00358
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F00365
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                      • Opcode ID: 2493e8446237cfb5b5d2b1576b637027566023aad5b82f3314c4a214158c115f
                                                                                                                                                                                                                                                      • Instruction ID: dddc215e66f6a708273c805f41ed8479ca1d32448dbe763a3826b3b7f85c9153
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2493e8446237cfb5b5d2b1576b637027566023aad5b82f3314c4a214158c115f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0501EE72800B059FCB31AF66D880902FBF9BF603253148A3FD19652970CBB0A948EF80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD752
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD764
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD776
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD788
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ECD79A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: 271d1d6b30fcd65bda3296825b3f9d7ecabacfedca24244aa80b8a7343a93048
                                                                                                                                                                                                                                                      • Instruction ID: 75c1944c6ff2664cb465341d4b8aa848999408bd4a42f3e4162dc66deb97cf7f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 271d1d6b30fcd65bda3296825b3f9d7ecabacfedca24244aa80b8a7343a93048
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CFF0FF72548308AB8621EB64FEC5E1A7BDDBB44715795281EF249F7501C733FC8286A4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EF5C58
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00EF5C6F
                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00EF5C87
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00EF5CA3
                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00EF5CBD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                      • Opcode ID: 21287565f8e7055ed0cf110514c106b414db70b538af51ed56c42489170b3828
                                                                                                                                                                                                                                                      • Instruction ID: 60615f52ff690934d49c2c3c308b948b7576c32c43aecf7638bd49b7350cae6a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21287565f8e7055ed0cf110514c106b414db70b538af51ed56c42489170b3828
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD018631500B08ABEB305B10DD4EFBABBB8BF10B05F041559A787B14E1DBF0A9859ED1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC22BE
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC22D0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC22E3
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC22F4
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC2305
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: eeaa99d8b92a42ca527298620485174dded9bf2405585a129aeb32acc8630b12
                                                                                                                                                                                                                                                      • Instruction ID: b731cb8bc0981a248b86358075e7376bffab4714690c9007c3ec5c97b1bb7cae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eeaa99d8b92a42ca527298620485174dded9bf2405585a129aeb32acc8630b12
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDF05E708403289F8612AF54BD01E0A3FA4F758762714150EF621E32B1CBB20912FFE4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00EA95D4
                                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00EE71F7,00000000,?,?,?), ref: 00EA95F0
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00EA9603
                                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00EA9616
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00EA9631
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                      • Opcode ID: cbe290bbc8d563d2f28e7cc799f49d22a400052b742fbbc4c8e84738b1846c00
                                                                                                                                                                                                                                                      • Instruction ID: 54beaa08198076f30a428fccb1aec75380fdb128c2a1e27cfa0cba47d03982f1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbe290bbc8d563d2f28e7cc799f49d22a400052b742fbbc4c8e84738b1846c00
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABF0313040620CDBEB269F55ED1D7683B65BF46326F088214F525690F1C7705556FFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                      • Opcode ID: 8dbaf041b1ec3a5d68dc60f00e925ede0d7193e3cde60044f4a6a4e736308eb5
                                                                                                                                                                                                                                                      • Instruction ID: c076b5047cfe506ed3dde96f2f6f52a9704b43fc1aa7afe602db92532d0cf7b5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dbaf041b1ec3a5d68dc60f00e925ede0d7193e3cde60044f4a6a4e736308eb5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BD1F335900285CADB289F68CA45FFAB7B1EF07308F19619DE501BB652D2379D82CB91
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: JO
                                                                                                                                                                                                                                                      • API String ID: 0-1663374661
                                                                                                                                                                                                                                                      • Opcode ID: 08c016785be051adc499c96f3d4dac2c0699947941608cbcdac3ea5061c748b0
                                                                                                                                                                                                                                                      • Instruction ID: 717812d4695a1caee10463ee414d31158f70417f1b9fd10a90b19c2aa522cda4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08c016785be051adc499c96f3d4dac2c0699947941608cbcdac3ea5061c748b0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C51C072900609AFCB209FA4CE45FEEBFB4EF45314F14215EF405B7291D672A9829B61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00EC8B6E
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00EC8B7A
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EC8B81
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                      • String ID: .
                                                                                                                                                                                                                                                      • API String ID: 2434981716-3963672497
                                                                                                                                                                                                                                                      • Opcode ID: 93de4a721f9cea0f028d359bf995dcb9da5d143998e13fd9fa69d7e22c3d8797
                                                                                                                                                                                                                                                      • Instruction ID: dba4ebf9ac6640f604910e7666919ba92ce3e111431457beb93e785c95df8999
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93de4a721f9cea0f028d359bf995dcb9da5d143998e13fd9fa69d7e22c3d8797
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 074169B4604145AFDB249F24CB81FBE7BE5DB85304B2861AEE895A7152DE328C139790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EFB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EF21D0,?,?,00000034,00000800,?,00000034), ref: 00EFB42D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00EF2760
                                                                                                                                                                                                                                                        • Part of subcall function 00EFB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EF21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00EFB3F8
                                                                                                                                                                                                                                                        • Part of subcall function 00EFB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00EFB355
                                                                                                                                                                                                                                                        • Part of subcall function 00EFB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00EF2194,00000034,?,?,00001004,00000000,00000000), ref: 00EFB365
                                                                                                                                                                                                                                                        • Part of subcall function 00EFB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00EF2194,00000034,?,?,00001004,00000000,00000000), ref: 00EFB37B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EF27CD
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EF281A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                      • Opcode ID: 1c5894a906663d4ee70514047b366f24c24fa0cec7cd3a65687b003d63935127
                                                                                                                                                                                                                                                      • Instruction ID: 239a8078b31d65e378eb42c7779ed3908cdbc3653f5f0dc6c3667bc410583b76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c5894a906663d4ee70514047b366f24c24fa0cec7cd3a65687b003d63935127
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E413C7290121CAFDB10DFA4CD46AEEBBB8EF09300F005099FA55B7181DB706E45CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00EC1769
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC1834
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EC183E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                      • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                      • Opcode ID: 90841fb48664853f4a6b3ff25d82abe121ffe9fdc4046a05f1a00ec48cf9cc8a
                                                                                                                                                                                                                                                      • Instruction ID: 228aca1fc9769203ad76f775a64d3e56536945ffc8aeb1bb64da178aa98aaede
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90841fb48664853f4a6b3ff25d82abe121ffe9fdc4046a05f1a00ec48cf9cc8a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C31A675A04208AFDB21DF95DD81E9EBBFCEB86310B1451AEF404E7212D6714E41D790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00EFC306
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00EFC34C
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00F61990,00A45338), ref: 00EFC395
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 95e6be6512477b5dd450ffd765eca8a1f5d15205090b71cfadd54ee68c537b64
                                                                                                                                                                                                                                                      • Instruction ID: af556ba6c318e1fef0e9426202d8a2fa16302aa0414959a884247bbc102c8a76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95e6be6512477b5dd450ffd765eca8a1f5d15205090b71cfadd54ee68c537b64
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4341F2312053099FD720DF24D940B6ABBE4AF84354F24966DFAA1A72D1C730E904CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00F2CC08,00000000,?,?,?,?), ref: 00F244AA
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00F244C7
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F244D7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                      • Opcode ID: 10d0d222a37b756dcce847ffcb4e6de17bb1bbf7970af5f03939731f2e33f92b
                                                                                                                                                                                                                                                      • Instruction ID: 0de22f80d0e041583f6dc2300b1ccac202fef35ff5994a1da64697088ae327c7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10d0d222a37b756dcce847ffcb4e6de17bb1bbf7970af5f03939731f2e33f92b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9319C31610615ABDF209E38EC45BEA7BA9EF09334F244315F979A21D0D7B4EC51AB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SysReAllocString.OLEAUT32(?,?), ref: 00EF6EED
                                                                                                                                                                                                                                                      • VariantCopyInd.OLEAUT32(?,?), ref: 00EF6F08
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EF6F12
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                      • String ID: *j
                                                                                                                                                                                                                                                      • API String ID: 2173805711-1845181700
                                                                                                                                                                                                                                                      • Opcode ID: 4b042019ce0936f7f3aa01389c33393de24561ffbde4954bb7ee42b3026f40d7
                                                                                                                                                                                                                                                      • Instruction ID: e3bf6791069cf84a1b122546c34a58ae1ff36a70c23aa533bef7761680dcaee2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b042019ce0936f7f3aa01389c33393de24561ffbde4954bb7ee42b3026f40d7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F317172708259DFCF05EFA4E8519BE77B6EF85304B141499FA026B2A1C7349A12DBD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F1335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00F13077,?,?), ref: 00F13378
                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F1307A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1309B
                                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00F13106
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                      • Opcode ID: 36661630eaf0c4b435e5a4c25861eb4922345dd9868513f68665e9ca149d7f5e
                                                                                                                                                                                                                                                      • Instruction ID: 44b3662ea461743c3f369b9483c8e8ae57a0461ee860f1986a8b4f7e992036bb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36661630eaf0c4b435e5a4c25861eb4922345dd9868513f68665e9ca149d7f5e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E631E735A042059FCB20CF68C885EEA77E0EF58328F258099E9159B392D771EE85E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00F23F40
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00F23F54
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F23F78
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                      • Opcode ID: 2705d5c60b88dffae7601e82a504df834fd8b412d321c6cde57983c749e753aa
                                                                                                                                                                                                                                                      • Instruction ID: c6efcbfaf4843d81b47d46d58aca29fbe2a9a9028c5ac58557e2b4c44fbe18e6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2705d5c60b88dffae7601e82a504df834fd8b412d321c6cde57983c749e753aa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5721BF72A00229BBDF258F50EC46FEA3B75EF48724F110214FA157B1D0D6B5AC55EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00F24705
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00F24713
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00F2471A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                      • Opcode ID: 7ea2ef26fdc804f4d269e84cce34824ee004033a6382284475919eb2edfe0464
                                                                                                                                                                                                                                                      • Instruction ID: 3fda8ce535f6c1de56632c7b99eaf644c796e9a179f7fc2e1d0fa37f1b09ea00
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ea2ef26fdc804f4d269e84cce34824ee004033a6382284475919eb2edfe0464
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94215EB5600218AFEB10DF64ECC1DAB3BEDEF5A3A4B040059FA149B251CB70FC11EA60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                      • Opcode ID: 20e9858834b37c1d7ac59ec18ce75e13446cb8e97f8d436a7f91dc925db61915
                                                                                                                                                                                                                                                      • Instruction ID: 7928128a19eeb2f73cd54416607263ddfa7a0352aefcf6d39a88cb1d56a44e82
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20e9858834b37c1d7ac59ec18ce75e13446cb8e97f8d436a7f91dc925db61915
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D121387211412566C731AB249C02FFB73D89F91314F106026FAC9FB183EB51ED45C2A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00F23840
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00F23850
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00F23876
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                      • Opcode ID: 9ed94691e794de94b4c1bd25b2a78bc01dc12d7a622105190680d7577c9f10cb
                                                                                                                                                                                                                                                      • Instruction ID: 0ae6eabeb54fbe4afd71f4370f3612793501d2505ba6b9ca8bde2aa62cf8c5c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ed94691e794de94b4c1bd25b2a78bc01dc12d7a622105190680d7577c9f10cb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B621A4B2A14228BBEF219F54EC85FFB376EEF89760F118114F9049B190C675DC52A7A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00F04A08
                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00F04A5C
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00F2CC08), ref: 00F04AD0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                      • Opcode ID: 4749d7238a015bfbcd93b31065d7c56157de28205f32e47c885ffcdb34dcbc8b
                                                                                                                                                                                                                                                      • Instruction ID: afd222d146b1a09ec30b31e8c7ed1dfc1694acdf3dc01dbbe42b6e536eb33ea4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4749d7238a015bfbcd93b31065d7c56157de28205f32e47c885ffcdb34dcbc8b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8313075A00109AFDB10DF54C885EAEBBF8EF08318F148099E905EB252D775ED46DBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00F2424F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00F24264
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00F24271
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                      • Opcode ID: d6fced65e5833a9c7b4569c3d3d59974f5009333e62a7c7f0483e1a1b41505f4
                                                                                                                                                                                                                                                      • Instruction ID: 5a863d6eed7d0b09614683e9e1b480efcf80cd49c2c518affd31249c01cf6721
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6fced65e5833a9c7b4569c3d3d59974f5009333e62a7c7f0483e1a1b41505f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E811E331640218BEEF215E29DC06FAB3BACEF85B64F010114FA55E20D0D2B1E821AB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00EF2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EF2DC5
                                                                                                                                                                                                                                                        • Part of subcall function 00EF2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF2DD6
                                                                                                                                                                                                                                                        • Part of subcall function 00EF2DA7: GetCurrentThreadId.KERNEL32 ref: 00EF2DDD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EF2DE4
                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00EF2F78
                                                                                                                                                                                                                                                        • Part of subcall function 00EF2DEE: GetParent.USER32(00000000), ref: 00EF2DF9
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EF2FC3
                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00EF303B), ref: 00EF2FEB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                      • Opcode ID: 462a3022b2b8c5b090768f5dd1f76bee38f032b08fe25005e84c2c720a1a38e6
                                                                                                                                                                                                                                                      • Instruction ID: b09988119ad6a8a11823f38e0ef0b6c3d7f9319ca3e43bc844b66f35f6e05f2d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 462a3022b2b8c5b090768f5dd1f76bee38f032b08fe25005e84c2c720a1a38e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F011A2716002096BCF147F708C95EFD77AAAF84304F04607AFA09AB252EF7199499B61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F258C1
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F258EE
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00F258FD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 7d26ae440beb8232c574b373233e1208a2b01fbb3c7dcbd66c1590fbc0546a97
                                                                                                                                                                                                                                                      • Instruction ID: 0df4e3a523ec73c2ad3a2f3bcd01aabf23dc21da994008074799421b7f0a1436
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d26ae440beb8232c574b373233e1208a2b01fbb3c7dcbd66c1590fbc0546a97
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9018032500228EFDB219F51EC45BAEBBB4FF45760F148099E849DA151DB30DA88EF61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00EED3BF
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 00EED3E5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                      • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                      • Opcode ID: 94f943188b3e4fa60873956edec809d8760f981c438559296f327b9052da8dc6
                                                                                                                                                                                                                                                      • Instruction ID: 25e2850d486a66d9ba82a4004e031cd3305d277ed927d51e4bbeb21b6d1cbe75
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94f943188b3e4fa60873956edec809d8760f981c438559296f327b9052da8dc6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECF0AB3280DA6CDBC73112124C559ED3320AF19706B587925F902FA125D720CC40A2E2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 868715c14de8c7bd761106f758b6ab62cc015b8da98075899a6cb02ca2a26b9e
                                                                                                                                                                                                                                                      • Instruction ID: 2986e96094991cb5d9d99999f82e9d1e5197d8961ebb2f0d01e2d1253d672bac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 868715c14de8c7bd761106f758b6ab62cc015b8da98075899a6cb02ca2a26b9e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CC14B75A0021AEFDB14CFA4C894ABEB7B5FF48704F209598E605EB252D731EE41CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                                      • Opcode ID: 965b8615b01df771e92a0960afe1b5ef24748dc1388d4cfd2eff136ffb9a709b
                                                                                                                                                                                                                                                      • Instruction ID: 1b1fd4828dd4ffe895e68bde70f27aaac4ea7c85189a422f3d00fdedb2b966ac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 965b8615b01df771e92a0960afe1b5ef24748dc1388d4cfd2eff136ffb9a709b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFA15D756083009FCB10DF24C585A6AB7E5FF88724F05885DF98AAB362DB30ED45DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00F2FC08,?), ref: 00EF05F0
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00F2FC08,?), ref: 00EF0608
                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00F2CC40,000000FF,?,00000000,00000800,00000000,?,00F2FC08,?), ref: 00EF062D
                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00EF064E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                                      • Opcode ID: 9edd0a16ca2aa445893cd2ffd951d6ea15d1a6bdb4fa9cafdf6b685cdc890575
                                                                                                                                                                                                                                                      • Instruction ID: dc078bdd44426b126352d657c19c159b10a5554da898eb542b685b29182ce83a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9edd0a16ca2aa445893cd2ffd951d6ea15d1a6bdb4fa9cafdf6b685cdc890575
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18810871A00109EFCB14DF94C984EEEB7B9FF89315F204558E616BB251DB71AE06CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00F1A6AC
                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00F1A6BA
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00F1A79C
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F1A7AB
                                                                                                                                                                                                                                                        • Part of subcall function 00EACE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00ED3303,?), ref: 00EACE8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                                      • Opcode ID: 1a1f1216f643a870b3acee018da3a821fa3338d77d41db8508a0898b544480db
                                                                                                                                                                                                                                                      • Instruction ID: a58437329819fd61750b7a5b89ba8c96d8476d09366815b9bd2365c037ac36a0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a1f1216f643a870b3acee018da3a821fa3338d77d41db8508a0898b544480db
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F514F71508300AFD714EF24C886A6FBBE8FF89754F40591DF595A7292EB30E905CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                      • Opcode ID: f98c82f1b0fa65e5e03bfabf3e4b370716f1eb475f07786421f3b9fd365c0486
                                                                                                                                                                                                                                                      • Instruction ID: ef73ee1de41034884fd2e51fdbe1614b12ebbae916138e251eba2e99d9c7e69d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f98c82f1b0fa65e5e03bfabf3e4b370716f1eb475f07786421f3b9fd365c0486
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19415B35600500BBDB256FBC9C46BEE3AE5EF41330F1422ABF438F6392E67548435261
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00F262E2
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F26315
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00F26382
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                                      • Opcode ID: 8a8a8bbdc7e01f6b8637a2b66da36b4fc80f67034bc7b48fef7d2c615b6b7814
                                                                                                                                                                                                                                                      • Instruction ID: befb42a21fa137d8a8bd4dc3d57b9c66b7ac8eedc60464420ea52e37c9926eba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a8a8bbdc7e01f6b8637a2b66da36b4fc80f67034bc7b48fef7d2c615b6b7814
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C511A74A00219EFDF20DF68E880AAE7BB5FF45360F108169F825DB290D730AD41EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00F11AFD
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F11B0B
                                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00F11B8A
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F11B94
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                      • Opcode ID: 67f32444c412d9e64d84743d9727b0dfdc57ded70e54e2a83e1fb1dd35f22f70
                                                                                                                                                                                                                                                      • Instruction ID: 3ef3556ceb2d773690d6be40b435e830ec61114dd4e9769d38f849fa80bf6f56
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67f32444c412d9e64d84743d9727b0dfdc57ded70e54e2a83e1fb1dd35f22f70
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B641A5356002006FDB20EF24C886F6977E5AB89718F549458F6599F3D2D772ED818B90
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 410902a77e73d65451c93ef02314bf30aeccb0eee84db241fdac5223f421a261
                                                                                                                                                                                                                                                      • Instruction ID: 922a23aced105a174ea55a7ac28f1af13a87a799ce443856c46a58e283719e59
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 410902a77e73d65451c93ef02314bf30aeccb0eee84db241fdac5223f421a261
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43412875A04304BFD7289F78CD42FAABBE9EB84710F10552EF511EB292E37299028780
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00F05783
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00F057A9
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00F057CE
                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00F057FA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                      • Opcode ID: ec49af681abff675de17c0d2cd2c370def2b72ecb79de52f21d75364231f4c75
                                                                                                                                                                                                                                                      • Instruction ID: a9850e82f5e0d1873b6126e8fe25b9b5980986f6465708abd8027629c1e34d5b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec49af681abff675de17c0d2cd2c370def2b72ecb79de52f21d75364231f4c75
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA412B35604614DFCF11EF15C544A1EBBE6AF89720B19C488E84AAB3A2CB74FD05EF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00EB82D9,?,00EB82D9,?,00000001,?,?,00000001,00EB82D9,00EB82D9), ref: 00ECD910
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00ECD999
                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00ECD9AB
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00ECD9B4
                                                                                                                                                                                                                                                        • Part of subcall function 00EC3820: RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                                      • Opcode ID: 022fcfb6618b9627e717571ea3d33f82042f0118e808bedd21e7d07e7efca441
                                                                                                                                                                                                                                                      • Instruction ID: e8856e141553cec1057f604e9e00c50d3fe2c7695d964b69d7d19961a2a6d4d5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 022fcfb6618b9627e717571ea3d33f82042f0118e808bedd21e7d07e7efca441
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C131CE72A0020AABDB24CF64DD41EEF7BA5EB81314B05426CFC04E6290EB76CD52CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00F25352
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F25375
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F25382
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F253A8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                                      • Opcode ID: c88bbcfa00a6e27abe9d2f0e54a44af09b0d0e992b890da26b0495d91bfa55c0
                                                                                                                                                                                                                                                      • Instruction ID: b36aaf49a0d7c55a075d90bc4c36632ddb0a6ac7607722e91d9e313f427a4c39
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c88bbcfa00a6e27abe9d2f0e54a44af09b0d0e992b890da26b0495d91bfa55c0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7431E531E55A2CEFEB30DE54EC06BE837A3AB04BA0F586001FA10961E1C7B49D40BB81
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00EFABF1
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00EFAC0D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00EFAC74
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00EFACC6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                      • Opcode ID: 0ac97c5ef4aa3dbf2932f401bd8fe258540bf44489a1292787135a5b1ebd203f
                                                                                                                                                                                                                                                      • Instruction ID: 9a4a48e36fdaca2266785ad28b9c9a9badde6e024c4963cd502a6ff39dc085bb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ac97c5ef4aa3dbf2932f401bd8fe258540bf44489a1292787135a5b1ebd203f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 003128B0A0071C6FFF34CB658C047FEFBA5AB49314F0C622AE6897A1D1C37589859792
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00F2769A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00F27710
                                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00F28B89), ref: 00F27720
                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00F2778C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                                      • Opcode ID: 6fe5156e7d5440f377b90ef8dfbe7404c584421f82044ccde30b4a82e9a42c47
                                                                                                                                                                                                                                                      • Instruction ID: 1f5eaa5eb88f5bbce0455dc9ef2eb05c4763e160ada7072e4bade0d6a75e4b48
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fe5156e7d5440f377b90ef8dfbe7404c584421f82044ccde30b4a82e9a42c47
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A441AF34A05329DFDB11EF58E894EA9BBF4FF48314F1840A8E8249B261C370E941EF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00F216EB
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF3A57
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: GetCurrentThreadId.KERNEL32 ref: 00EF3A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EF25B3), ref: 00EF3A65
                                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00F216FF
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00F2174C
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00F21752
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                                      • Opcode ID: 67255c5b3b661e24c11d5bf391bcbcc76cbee12a45f940248acdd0cbcee33d59
                                                                                                                                                                                                                                                      • Instruction ID: 70b5593f56940def55571144a384528ec9fef07fd717d578eec0542e28d92af8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67255c5b3b661e24c11d5bf391bcbcc76cbee12a45f940248acdd0cbcee33d59
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A315475E00149AFCB10EFA5C881CAEBBF9FF98304B545069E415E7211E731DE45CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFDFCB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFDFE2
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFE00D
                                                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00EFE018
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                                                      • Opcode ID: a8ed81d87850ee72a2ed76aba53b1d0c8cb3e30dbfc9910000b99003f31fec81
                                                                                                                                                                                                                                                      • Instruction ID: 82026f602c7c02e6c042b191f8b72aed1a4318eff6eed56ae1623ceca489299b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8ed81d87850ee72a2ed76aba53b1d0c8cb3e30dbfc9910000b99003f31fec81
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6521A672900218AFCB21DFA4D981BBE77F8EF85750F145065E905BB385D670AE41CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F29001
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00EE7711,?,?,?,?,?), ref: 00F29016
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F2905E
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00EE7711,?,?,?), ref: 00F29094
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                                      • Opcode ID: 85dacf0fc3ab70ae8e30c900aed9e431f30e2958dcbba9144af1831f61f7f324
                                                                                                                                                                                                                                                      • Instruction ID: 8c30b4227b4fd5aec4ee2dfda4afc5ad660849559cb8979b2afbd2d7bf2eabeb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85dacf0fc3ab70ae8e30c900aed9e431f30e2958dcbba9144af1831f61f7f324
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F21A03160002CAFDB25CFA4D859EEA3BB9FF89360F044155F5058B161C3B19950EB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00F2CB68), ref: 00EFD2FB
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EFD30A
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00EFD319
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00F2CB68), ref: 00EFD376
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                                      • Opcode ID: f4811f59472da985754c57cbc40bb4bd960ae23cdc7de47476b53e0c4ada4602
                                                                                                                                                                                                                                                      • Instruction ID: 9aaa9d167e733871c25f5908ffe1e74109bb3d282079f28b08bae6f8f4aa292c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4811f59472da985754c57cbc40bb4bd960ae23cdc7de47476b53e0c4ada4602
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8421A3715092059F8710DF28CC818BE7BE5EE55328F105A1DF699E32E1EB31D946CB93
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EF102A
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1036
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1045
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF104C
                                                                                                                                                                                                                                                        • Part of subcall function 00EF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1062
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00EF15BE
                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00EF15E1
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF1617
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EF161E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                                      • Opcode ID: c8cd56edb97d8a4f20bae813c7a9eb6806a7e41e649e2fbd9c7e804942a2f2f7
                                                                                                                                                                                                                                                      • Instruction ID: 302f44dd8be75b14a8b6d4cdd3a51051d0a057d989317e42a711c814a9dcc030
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8cd56edb97d8a4f20bae813c7a9eb6806a7e41e649e2fbd9c7e804942a2f2f7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7215531E0010CEBDB10DFA4C945BEEB7B8EF44358F094499E541BB241E731AA05DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00F2280A
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F22824
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F22832
                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00F22840
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                      • Opcode ID: 61be546a801ab87847162c919ddf4a0bee1af3792ddf213a8900f40f770b831d
                                                                                                                                                                                                                                                      • Instruction ID: 82e6d2766b96bba41ac47899c51617c730487c7c68ad126af2928dc5890a5b30
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61be546a801ab87847162c919ddf4a0bee1af3792ddf213a8900f40f770b831d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93210331608120BFD7149B24DC45FAA7B99EF45324F198258F4268B6E2CB75FC42DBD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EF8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00EF790A,?,000000FF,?,00EF8754,00000000,?,0000001C,?,?), ref: 00EF8D8C
                                                                                                                                                                                                                                                        • Part of subcall function 00EF8D7D: lstrcpyW.KERNEL32(00000000,?,?,00EF790A,?,000000FF,?,00EF8754,00000000,?,0000001C,?,?,00000000), ref: 00EF8DB2
                                                                                                                                                                                                                                                        • Part of subcall function 00EF8D7D: lstrcmpiW.KERNEL32(00000000,?,00EF790A,?,000000FF,?,00EF8754,00000000,?,0000001C,?,?), ref: 00EF8DE3
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00EF8754,00000000,?,0000001C,?,?,00000000), ref: 00EF7923
                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00EF8754,00000000,?,0000001C,?,?,00000000), ref: 00EF7949
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00EF8754,00000000,?,0000001C,?,?,00000000), ref: 00EF7984
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                      • Opcode ID: dcd03b7cadd1485e865415b9dee7cfcced56ada6f42057da1bfbfce4d730fca6
                                                                                                                                                                                                                                                      • Instruction ID: 0ecfddf6f7a6003f1c1f4e109642f3137afdc1cb7492f26278a4ed319191f419
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcd03b7cadd1485e865415b9dee7cfcced56ada6f42057da1bfbfce4d730fca6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C11293A200309ABDB259F34CC45D7A77E9FF89354B40502AFA82DB2A4EB71DC11D791
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F27D0B
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00F27D2A
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00F27D42
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00F0B7AD,00000000), ref: 00F27D6B
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                                      • Opcode ID: 0172ea675d43a0d2929d4090ba47231efc2a446c1657df29d7332d48137ddff5
                                                                                                                                                                                                                                                      • Instruction ID: 65c4ba08988ab347bfffda91aa77a8c9b9f03be684dfb4b518063191cf672aa8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0172ea675d43a0d2929d4090ba47231efc2a446c1657df29d7332d48137ddff5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86117236505729AFCB10AF28DC04A6A3BA5BF45370B554724F839DB2F0D7309951EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00F256BB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F256CD
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F256D8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F25816
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                                      • Opcode ID: d8ec7ad91e714ac2974bca851cc3102a48ba1d49778dafe6872a847bac96b124
                                                                                                                                                                                                                                                      • Instruction ID: 1dac4a6d3c6fcb27675d41253bed075267385044cc2fe0b0b5a652e6964439c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8ec7ad91e714ac2974bca851cc3102a48ba1d49778dafe6872a847bac96b124
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1911D671A0062996DF20DF65EC85AEE7BBCEF50B70B504026F915D6081E770C980EB60
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 66258d88d9430ff06d859854e7c7560cb11eddd58e9d0ee66cc25ab9bccea95e
                                                                                                                                                                                                                                                      • Instruction ID: 07f0bcecb35a04063f74c768c0a60179b897440af98859d8c2eaf72e31734c0e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66258d88d9430ff06d859854e7c7560cb11eddd58e9d0ee66cc25ab9bccea95e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D01A2B2209B1A3EF62116787DC1F676A5CDF823B9B35236DF522711D7DB728C0251A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EF1A47
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EF1A59
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EF1A6F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EF1A8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                      • Opcode ID: e51276da90c4892f7df9b1c40093b974dadc38f404ddd122c8c31f9547c96880
                                                                                                                                                                                                                                                      • Instruction ID: 49a05fc221db71c9075b7ad2e2c27e663ba4e32f33a0925d476d38b7b6efedaf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e51276da90c4892f7df9b1c40093b974dadc38f404ddd122c8c31f9547c96880
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3911393AD0121DFFEB10DBA5CD85FADBB78EB08750F200091EA04B7290D6716E50DB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00EFE1FD
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00EFE230
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00EFE246
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00EFE24D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                      • Opcode ID: 120d7caf0b4e6adf95d5d0af4f797264f41dca1c69aad54e358ae0867e8c6531
                                                                                                                                                                                                                                                      • Instruction ID: 07822298527d9f773749135394f0e642dec8682514f27fe007ed8bd63711b09d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 120d7caf0b4e6adf95d5d0af4f797264f41dca1c69aad54e358ae0867e8c6531
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18112B7290435CBBD7119FA89C06AAF7FACAB45324F144615F925E33A1E2B0DD0097A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,00EBCFF9,00000000,00000004,00000000), ref: 00EBD218
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EBD224
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EBD22B
                                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00EBD249
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                                      • Opcode ID: 63112950cbf9676ca3360e36610d71289acd78a1f907f404892920fb6c577e16
                                                                                                                                                                                                                                                      • Instruction ID: f95cd5ecea3bebea17469484574bb8ebcc79de6dee2b019afc4bdb377d63ffce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63112950cbf9676ca3360e36610d71289acd78a1f907f404892920fb6c577e16
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E01D636409208BBCB215BA5DC05BEF7AA9DF81330F201219F925B61E0EB718901D7E0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00F29F31
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F29F3B
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F29F46
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00F29F7A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                                      • Opcode ID: 95b8525bc21a4d23b44bfebe26a18dfcd86bf1748c5d7c16b7aa90c533ee58fc
                                                                                                                                                                                                                                                      • Instruction ID: d193f33c97fd0a8e50d1da0288ea2262ae7a0d6c933cb6f825add41c2c467eb9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95b8525bc21a4d23b44bfebe26a18dfcd86bf1748c5d7c16b7aa90c533ee58fc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30115E3290412AABDB50DF68E9459EE77BCFF05311F000451F921E7151D374BA81EBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E9604C
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E96060
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E9606A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                                      • Opcode ID: 22c6b3175b362ba4a1296931c80aabb37098c994d02781f7fd2c9634defc43c6
                                                                                                                                                                                                                                                      • Instruction ID: 39e5038224baad6c61b558b4c547ad67b92388e2ea6a3795ed3b2a48656286d7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22c6b3175b362ba4a1296931c80aabb37098c994d02781f7fd2c9634defc43c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2611807250150DBFEF224FA4DC94EEABB69FF183A8F041216FA1466110D732DC61EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00EB3B56
                                                                                                                                                                                                                                                        • Part of subcall function 00EB3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00EB3AD2
                                                                                                                                                                                                                                                        • Part of subcall function 00EB3AA3: ___AdjustPointer.LIBCMT ref: 00EB3AED
                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00EB3B6B
                                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00EB3B7C
                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00EB3BA4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                      • Instruction ID: 868f5c3a66051e189f762cd64a30f5822814c19ea1d2bc26c30b3bea29473579
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA014C72100148BBDF126EA5CC42EEB7FADFF48758F045014FE4866121C732E961EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00E913C6,00000000,00000000,?,00EC301A,00E913C6,00000000,00000000,00000000,?,00EC328B,00000006,FlsSetValue), ref: 00EC30A5
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00EC301A,00E913C6,00000000,00000000,00000000,?,00EC328B,00000006,FlsSetValue,00F32290,FlsSetValue,00000000,00000364,?,00EC2E46), ref: 00EC30B1
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00EC301A,00E913C6,00000000,00000000,00000000,?,00EC328B,00000006,FlsSetValue,00F32290,FlsSetValue,00000000), ref: 00EC30BF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                      • Opcode ID: f85d10872d7b321a1c9eff0816e1cc866c810739bd88457da7588a1d1cebf6b9
                                                                                                                                                                                                                                                      • Instruction ID: af018750f5abc80c48105eef808058183f6583c3246f38e2f6e2126fddfebaf8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f85d10872d7b321a1c9eff0816e1cc866c810739bd88457da7588a1d1cebf6b9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE01FC33301626ABC7314B79AD45FA77798AF05775B109628F906F3180CB22D903C6D0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00EF747F
                                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00EF7497
                                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00EF74AC
                                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00EF74CA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                                      • Opcode ID: 15dbf75905e3ce8384c8cb35998bdbd3454a63e9ba7489b57c3204f07123cb7b
                                                                                                                                                                                                                                                      • Instruction ID: bb87c55f940fc39539139f80bf0d32b742b2e0a6c1af614b51e323dbc11e8f9e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15dbf75905e3ce8384c8cb35998bdbd3454a63e9ba7489b57c3204f07123cb7b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76115EB52053199BE730DF14EC09BA67BFCEB00B04F108569E6A6E7191D770E904DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00EFACD3,?,00008000), ref: 00EFB0C4
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EFACD3,?,00008000), ref: 00EFB0E9
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00EFACD3,?,00008000), ref: 00EFB0F3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EFACD3,?,00008000), ref: 00EFB126
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                      • Opcode ID: e0c02827d1a59e8c65e4478a2854c99ee1ab55f1bb2d52d2af4b63fe675b4682
                                                                                                                                                                                                                                                      • Instruction ID: ee59c3e496e4a5799118dafbf437568c3d77bd0d2b600101ef8ad709b2ce9c38
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0c02827d1a59e8c65e4478a2854c99ee1ab55f1bb2d52d2af4b63fe675b4682
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E116D31C01A2CE7CF14AFE5E9696FEBB78FF09711F105085DA41B2281CB3056519B91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00F27E33
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F27E4B
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F27E6F
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00F27E8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                                      • Opcode ID: a79f038239bf8b05cf722f53ec9dc163a6b150d0a3288bdf057d0820cf8f9f18
                                                                                                                                                                                                                                                      • Instruction ID: 0ae1dbcbce9eeb355be3f2c16def91f70e2bf545af56ed36cb60b75a1984daa8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a79f038239bf8b05cf722f53ec9dc163a6b150d0a3288bdf057d0820cf8f9f18
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB1140B9D0020AAFDB51DF98D884AEEBBF9FF08310F509066E915E3210D735AA55DF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EF2DC5
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF2DD6
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00EF2DDD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EF2DE4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                                      • Opcode ID: aa80c0ba9a059c9f58a9c6647f8b98e7b59c2d16821b490b545f799a91718226
                                                                                                                                                                                                                                                      • Instruction ID: f14f592a4fef45091aaf2f52e8bd6be08a5d0fbcb0bec9d5ab0617bd1d4592bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa80c0ba9a059c9f58a9c6647f8b98e7b59c2d16821b490b545f799a91718226
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACE06D7110162C7BE7301B639C0EEFB7E6CEB42BA1F401119B309E10809BA58842D6F1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EA9693
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9639: SelectObject.GDI32(?,00000000), ref: 00EA96A2
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9639: BeginPath.GDI32(?), ref: 00EA96B9
                                                                                                                                                                                                                                                        • Part of subcall function 00EA9639: SelectObject.GDI32(?,00000000), ref: 00EA96E2
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00F28887
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00F28894
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00F288A4
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00F288B2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                                      • Opcode ID: 1cd9d50b4bd9536b604d8a5a579dbff5fb5de2de6788e86347c1f572a4298e8f
                                                                                                                                                                                                                                                      • Instruction ID: 64a60eb48003f2099440f47a6051bcafc6558ca8e69ae326861120b5ee102ad0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cd9d50b4bd9536b604d8a5a579dbff5fb5de2de6788e86347c1f572a4298e8f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EF05E3604266CFBEB225F94AC0AFCE3F59AF0A310F048000FA11A50E2C7B55522EFE5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00EA98CC
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00EA98D6
                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00EA98E9
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00EA98F1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                                      • Opcode ID: 5963f005a52c86b3b137c8ca6dfaae72cfeaed1ca24de06635a0dfc97b136e49
                                                                                                                                                                                                                                                      • Instruction ID: 3b9079af96a833c8999b16e15e5f2a26187a61af9c52875c7d135877956cb1e2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5963f005a52c86b3b137c8ca6dfaae72cfeaed1ca24de06635a0dfc97b136e49
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61E09231244688AEDB315B75FC0ABED3F20EB1273AF048219F6FA680E1C3B14651EB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00EF1634
                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00EF11D9), ref: 00EF163B
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00EF11D9), ref: 00EF1648
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00EF11D9), ref: 00EF164F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                                      • Opcode ID: 8893972ad557752b419a5d2cf1c60f8795442093b9874c1ecfaa809f15c977b5
                                                                                                                                                                                                                                                      • Instruction ID: 74d6ddc1ae48809f97ce7a98c237372f71a83ba3dd0e9c9feed98f13e23fe38e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8893972ad557752b419a5d2cf1c60f8795442093b9874c1ecfaa809f15c977b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00E08631601219DBD7301FA09D0DB5A3B7CAF44795F154848F345DA080D6384442D7D4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EED858
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EED862
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EED882
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00EED8A3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                      • Opcode ID: 54ccd1263a97c9f42a3bda1a2555e5ae1dabb060278b471fe8396c330db3f1b7
                                                                                                                                                                                                                                                      • Instruction ID: eac61040ad361ad769b9b2b1e4a1e45193e4a0f5983d32c715cb2901f3358e01
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54ccd1263a97c9f42a3bda1a2555e5ae1dabb060278b471fe8396c330db3f1b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FE01AB1804208EFCF51AFA0D80866DBFF2FB08710F249009F80AE7250C7385902AF80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EED86C
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EED876
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EED882
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00EED8A3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                      • Opcode ID: b611c67a7f70dc2916d3843eec7280ee5f5e99143fe1f7554ec17fb922f00919
                                                                                                                                                                                                                                                      • Instruction ID: 68b6118aa57ae6b9fa7bd0edd1951f517eab67827ac2f46cb41aa5acaedac007
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b611c67a7f70dc2916d3843eec7280ee5f5e99143fe1f7554ec17fb922f00919
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8E092B5D04208EFCF61AFA0D84866DBFF6FB08711B249449F94AE7250DB385902AF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00F04ED4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                      • Opcode ID: f28821724e2a6bbcfe2cf7e797a7cf3b0adf06513b1a29281c07df519bb0851f
                                                                                                                                                                                                                                                      • Instruction ID: 5eb7185835645e24d28eac7883d75180941da4aff490b0dffb78a12267868bb7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f28821724e2a6bbcfe2cf7e797a7cf3b0adf06513b1a29281c07df519bb0851f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A79182B5A002059FCB14DF58C484EAABBF1BF44314F198099E94A9F3A2C731FD85EB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00EBE30D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                      • Opcode ID: 78869040cd21ff741fc59a5528e37f42077f11667e9e75dff52a3891569e166a
                                                                                                                                                                                                                                                      • Instruction ID: 97d08a0a01b3654c5206d0b2db36faf2ca090b657f99c73f1f4e4f9df466744e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78869040cd21ff741fc59a5528e37f42077f11667e9e75dff52a3891569e166a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44515071A0C20696C7157724CA01BFB3FE8EB41754F34695CE0D6723E9DB368C929E86
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                                      • Opcode ID: 379d133a56a7473ef762eabb4e77a48babb3a0e6ec6312b6bd28853898420b0b
                                                                                                                                                                                                                                                      • Instruction ID: 3e9e85062eb8a256fc7cb6bf06654ba07c1fd1eb08e749d85bdbe84a5660abfd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 379d133a56a7473ef762eabb4e77a48babb3a0e6ec6312b6bd28853898420b0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5951363550028ADFDF28DF69C4416FA7BA4EF5A314F246056EC91BB3D0D630AD42CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00EAF2A2
                                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00EAF2BB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                      • Opcode ID: 7d67df9cd9225e2386b7356032375833ab001be131967ae80de98489b8ba0197
                                                                                                                                                                                                                                                      • Instruction ID: efce6cbfd75a2da698aa58fb31771bcf508d9a3b67a0335943fe07669186bcbd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d67df9cd9225e2386b7356032375833ab001be131967ae80de98489b8ba0197
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C516872418748ABD720AF10DC86BAFBBF8FB85300F81484DF1D951095EB708569CB67
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00F157E0
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F157EC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                      • Opcode ID: 3d87b07b5e50c0a2dfd5337382296a486d57f6b54da266fe433636bcbaa8e30e
                                                                                                                                                                                                                                                      • Instruction ID: e380ddf59b3cf859e3d41080aa432879fd7ac97403f1330c5872c03177598f00
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d87b07b5e50c0a2dfd5337382296a486d57f6b54da266fe433636bcbaa8e30e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4418B31E00209DFCB14DFA9C8819FEBBF5EF99724F105029E515AB292E7349D81DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0D130
                                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00F0D13A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                      • Opcode ID: e6f6f3c9bb916c1976f2145164d5f7c3c0e9b92405ebcfc2160eea88373cd21d
                                                                                                                                                                                                                                                      • Instruction ID: 6bc8d7d14ab2ed3d0ca401a2cb39b6fab692baae9fce5fbf1b79fe939d857185
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6f6f3c9bb916c1976f2145164d5f7c3c0e9b92405ebcfc2160eea88373cd21d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F310C71D00219ABDF15EFA5CC85AEE7FB9FF04350F100019F815B61A6EB31AA56EB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00F23621
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00F2365C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: e3e62d3f5d8dd6e356eff5d2c4b348704e2a2362a8a5a3ca15e09e86f744f264
                                                                                                                                                                                                                                                      • Instruction ID: 7ea2359b26edd32aff004039e8cabb4fb8b5073ebacc7fdf4e889c1263126dd5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3e62d3f5d8dd6e356eff5d2c4b348704e2a2362a8a5a3ca15e09e86f744f264
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F931A1B1500614AADB209F24DC81FFB77A9FF48720F109619F86997180DA34AD81E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00F2461F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F24634
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                      • Opcode ID: 3e0aef55e459a363273c4965b0950430b4bbb5b3f5c645e6c2ae76cdeb7c5900
                                                                                                                                                                                                                                                      • Instruction ID: 593398e1356d7c521555dd67c75d99ef44f4676fd193fd78584740d7450a5f1f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e0aef55e459a363273c4965b0950430b4bbb5b3f5c645e6c2ae76cdeb7c5900
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB313975A003199FDF14CFA9D981BDABBB5FF09300F14406AE904AB381D7B0A941DF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00F2327C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F23287
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                      • Opcode ID: 50b155af7a7a466b96c1a451f3e35ba943cee90387276f449f5526cd9552c88d
                                                                                                                                                                                                                                                      • Instruction ID: 0a56945fbd1ffa867bc4ed123b6d73d61702e7774d8e018677096399648f6207
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50b155af7a7a466b96c1a451f3e35ba943cee90387276f449f5526cd9552c88d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7311E2B1700218BFEF219E54EC80EBB3B6AEB943A4F100125F918A72D0D6399D51A760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E9604C
                                                                                                                                                                                                                                                        • Part of subcall function 00E9600E: GetStockObject.GDI32(00000011), ref: 00E96060
                                                                                                                                                                                                                                                        • Part of subcall function 00E9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E9606A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00F2377A
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00F23794
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: 656ac7fdb704d1dc1f56e3d4e25df607e0ab72fd6c23f7ce3876dbc94603fb8b
                                                                                                                                                                                                                                                      • Instruction ID: f8563a76ce64fdb54ed0788935bba5babec912a97d07aa24338372bec82c56cd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 656ac7fdb704d1dc1f56e3d4e25df607e0ab72fd6c23f7ce3876dbc94603fb8b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 281159B261021AAFDF10DFA8DC46AEE7BB8FB08314F004514F955E3250D774E811AB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00F0CD7D
                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00F0CDA6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                      • Opcode ID: 446bdbbd0162a21e1480e6ebd9bbf098b157a8bdb7b175efb44795075bb3137c
                                                                                                                                                                                                                                                      • Instruction ID: a55326afc8c703d88987bf21bfa91103ece195b9b94b1fc0ec427f732eccc377
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 446bdbbd0162a21e1480e6ebd9bbf098b157a8bdb7b175efb44795075bb3137c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B611A3726166367AD7344B668C45FE7BE68EF127B4F004326B529831C0D6609845F6F0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00F234AB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00F234BA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                      • Opcode ID: ed25ccd6e69b9db7d253a4966a029524339da5036265253d0441dbe4cab7b5e3
                                                                                                                                                                                                                                                      • Instruction ID: ea7cfef09c0eec12176110e192bca5aa7aa42aad38f1a1a2855ad40cb1af27e1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed25ccd6e69b9db7d253a4966a029524339da5036265253d0441dbe4cab7b5e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF11BFB1500128ABEF21AE64EC40AEB3B6AEB05374F604364FA60971D4C779EC51BB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00EF6CB6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF6CC2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                      • Opcode ID: 68f1b027b525d710676d538bb8167a254957fe0fab3159b5cd77b01c6f9b3606
                                                                                                                                                                                                                                                      • Instruction ID: fcb3545157d211a1e279598b2eb8b382f7652fbc1edff07b9be9a1c075f7c607
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68f1b027b525d710676d538bb8167a254957fe0fab3159b5cd77b01c6f9b3606
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F701C83261052A9BCB20AFBDDC409BF77F5EBA17147101928E962B6195EA31D940C650
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00EF1D4C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: a1c8e5252df895273e170d75c1ab5980186a045a3b6267ee6eb59b9a98a8bbe4
                                                                                                                                                                                                                                                      • Instruction ID: 1b4c3e21089e8ab1704923d95f1896931289812e3be8420b785ed32b2b68c872
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1c8e5252df895273e170d75c1ab5980186a045a3b6267ee6eb59b9a98a8bbe4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6201B57160121CAB8F18EBA4CC558FEB7B8EB46350B14155EA932772D2EA3259089661
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00EF1C46
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 6e32cc5981e77ea85520e900d2ceaf08bf4c973de9873f5a4fe2fd91ad879b1b
                                                                                                                                                                                                                                                      • Instruction ID: 78d519fd1d7b2ca423f04b348a21b5d47659ae2c9cd3e3869a39781795c56cc4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e32cc5981e77ea85520e900d2ceaf08bf4c973de9873f5a4fe2fd91ad879b1b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4601A77578110CA6CF18EBA4CD65AFFB7E89B51340F14205DAA1677282EA249E0CD6B1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00EF1CC8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: efc8a5ef14f381b6387b0264c1dacdf698a9a14ee90be28fd4f533c5724b4b29
                                                                                                                                                                                                                                                      • Instruction ID: 64f85d10338bf091e781179bd624117700612f621d79229e2c920471034001ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efc8a5ef14f381b6387b0264c1dacdf698a9a14ee90be28fd4f533c5724b4b29
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B801D671A8011CA7CF18EBA5CE11AFEF7E89B11340F142019BA1273282EA219F08D672
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00EF1DD3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: beb389d12ad4126949d507ec7f1c4e02a795d2d992801024b53e745172523878
                                                                                                                                                                                                                                                      • Instruction ID: 37ec6281e13afcaf5ba2fca79b5f02c63b06027b801ec43cebd100a489e85272
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: beb389d12ad4126949d507ec7f1c4e02a795d2d992801024b53e745172523878
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31F0F971A4121CA6CF14EBA4CC51AFEB7F8AB01340F041919B922732C2DA61590C8270
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                      • Opcode ID: f252716422e0080d8b41bdd3eda43d03f81ccdf01028b2dc46f1412411b9b4ee
                                                                                                                                                                                                                                                      • Instruction ID: 8ef381a47e63893049b957d2f05c488eaee08dee67c823c2abfc650de4145b5e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f252716422e0080d8b41bdd3eda43d03f81ccdf01028b2dc46f1412411b9b4ee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60E02B426043215093317279ACC19FF56D9CFC97B0714282BF989D22A7EA94CDD2A3A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00EF0B23
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                      • Opcode ID: cdfd25dec450152f2da68acafc1370467890f23cc1875c027e05dfd0a97ac2b2
                                                                                                                                                                                                                                                      • Instruction ID: c478b393759dd8c9135f4f03dbb1a57088fc92ef4e04733cc6f4e6810aa3ceb6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdfd25dec450152f2da68acafc1370467890f23cc1875c027e05dfd0a97ac2b2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72E0483128431866D22537947C03F9D7AC48F09F65F105427FB58B95D38AE1A49056EA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EAF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00EB0D71,?,?,?,00E9100A), ref: 00EAF7CE
                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00E9100A), ref: 00EB0D75
                                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00E9100A), ref: 00EB0D84
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00EB0D7F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                      • Opcode ID: 93b738ae5edffc35759be5d595ec64aa152aa8fe06a406f98330084bfa12eb77
                                                                                                                                                                                                                                                      • Instruction ID: d9d8fd72e3fc2e1fbc01a4189ce3ba7cdb18ba3ac60cdfac738abe0f5c99f467
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93b738ae5edffc35759be5d595ec64aa152aa8fe06a406f98330084bfa12eb77
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFE06D702007118BD3319FB8E4083877BF0AF04B44F00492DE482D6692DBB4F4499BD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00F0302F
                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00F03044
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                      • Opcode ID: f91b52f2a1e3a465d1666e9ca91f6f5450a4739177f2b5f77db056633675d4b8
                                                                                                                                                                                                                                                      • Instruction ID: d03792761aa9091c11876033756d8b7334290433e33fc8b5681c115ccad68dd1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f91b52f2a1e3a465d1666e9ca91f6f5450a4739177f2b5f77db056633675d4b8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1D05E72500328A7DA30A7A4AC0EFCB3A6CDB04751F4002A1BA55E20D1DEB4D985CAD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                      • Opcode ID: 9710c31ce0047b2dba9f5a394336fd230efd03511cd2bc156c7c99c57eb02b46
                                                                                                                                                                                                                                                      • Instruction ID: 9596542f01d6295521dcbc92f2cb44b20060dd4637c4ac7e61c47bda8037d568
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9710c31ce0047b2dba9f5a394336fd230efd03511cd2bc156c7c99c57eb02b46
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14D0127180C14CE9CB509BE1DC458F9B3BCEB0D341F509452FA16B1060D624D5086761
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F2236C
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00F22373
                                                                                                                                                                                                                                                        • Part of subcall function 00EFE97B: Sleep.KERNEL32 ref: 00EFE9F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: f4e0254a513c7663a734f93c7142af4218ab3c31da66b1df8198e0aee2f709a7
                                                                                                                                                                                                                                                      • Instruction ID: 5328ef3d830b6e82801b4777c3f8b86fa444e689750154553264796062bb183d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4e0254a513c7663a734f93c7142af4218ab3c31da66b1df8198e0aee2f709a7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69D0C932381714BAE674A770AC0FFCA7A559B44B11F404A167755EA1E0C9F0B8069A94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F2232C
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00F2233F
                                                                                                                                                                                                                                                        • Part of subcall function 00EFE97B: Sleep.KERNEL32 ref: 00EFE9F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: e2787ebd7e5a3610ae92fc09971a6bc77f87f47eaeecf1c9d24fbe4082c566d6
                                                                                                                                                                                                                                                      • Instruction ID: d1a2cf44d582fbdd27155cdbb4e73eb15d94350ec345b05690ee90ba25635881
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2787ebd7e5a3610ae92fc09971a6bc77f87f47eaeecf1c9d24fbe4082c566d6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22D0A932380304B6E274A730AC0FFCA7A049B00B00F000A027709AA1E0C8F0A8028A90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00ECBE93
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ECBEA1
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00ECBEFC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1840259633.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840230929.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840351334.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840433759.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1840465149.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                                      • Opcode ID: 445e595a21ad3a36c670315d366d3d4af54f9239b521b71345c4dcff8fced70b
                                                                                                                                                                                                                                                      • Instruction ID: f687dce1db0ec1c08ac81caea4de3a34b09c32fc5e10ed0b29399d695cf4236f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 445e595a21ad3a36c670315d366d3d4af54f9239b521b71345c4dcff8fced70b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA41D33470025AAFDF218F64CE46FEA7BA4AF41714F14616DF959B72A1DB328C02DB60

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:0.4%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                                      execution_graph 5011 283569e29f2 5012 283569e2a49 NtQuerySystemInformation 5011->5012 5013 283569e0dc4 5011->5013 5012->5013 5008 283569c52b7 5009 283569c52c7 NtQuerySystemInformation 5008->5009 5010 283569c5264 5009->5010

                                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.3049519413.00000283569C1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000283569C1000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_283569c1000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3562636166-0
                                                                                                                                                                                                                                                      • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                      • Instruction ID: e9e7d12ecc7e8b5b11b9c6961d8fa8c2ef04579a2ee117c490f2c018ca3a34b2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CA31A31614A498BEB6DDF28CC857E977D5FB59700F44822ED94BC7242EF34EA428B81

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 2852 283569cb942-283569cb944 2853 283569cb9c3 2852->2853 2854 283569cb946-283569cb983 2852->2854 2855 283569cb987-283569cb989 2854->2855 2856 283569cb9df-283569cba11 2855->2856 2857 283569cb98b-283569cb9c2 2855->2857 2857->2853
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.3049519413.00000283569CB000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000283569CB000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_283569cb000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: ebc4f040f73c1af5b272d5c0417a7741130ca4a016450bdf3c699727110ba1bf
                                                                                                                                                                                                                                                      • Instruction ID: cc1e73145c73aecac3bffeaea5ce1c838f77eb57ddb95d297d8a72e5e8b5fdec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebc4f040f73c1af5b272d5c0417a7741130ca4a016450bdf3c699727110ba1bf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C21873151DB8C4FD755DF28C845B56BBE0FB6A310F1546AFE089C3292DB34D9458782