Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1542041
MD5:e2e50901ca2c794cb21bc264f810225d
SHA1:e979f4725058a44c870160dfe8f0d819b39ab676
SHA256:173da04353e5305908e799c0f66b6697ce67ec67d80313677130386ec6c78aed
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 2584 cmdline: "C:\Users\user\Desktop\file.exe" MD5: E2E50901CA2C794CB21BC264F810225D)
    • taskkill.exe (PID: 5060 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6848 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3784 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6728 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6052 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 1264 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 984 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 768 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3500 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb573d6b-3cc0-446c-a205-dc8b324aeea6} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2166b66fb10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6504 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1816 -parentBuildID 20230927232528 -prefsHandle 3972 -prefMapHandle 4124 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7a6247a-fa7b-4532-9435-f40874f1d950} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2167dadc510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7380 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4840 -prefMapHandle 4744 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6871b4da-64c6-482a-a921-42f46f1556ab} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2167d5c1f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.2133850199.00000000013AF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    00000000.00000003.2134126493.00000000013B6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      Process Memory Space: file.exe PID: 2584JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeReversingLabs: Detection: 47%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
        Source: file.exeJoe Sandbox ML: detected
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49719 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49841 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49843 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49844 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49844 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49853 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49850 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49852 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49851 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49854 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50012 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50013 version: TLS 1.2
        Source: Binary string: user32.pdb source: firefox.exe, 0000000E.00000003.2217208258.0000021687575000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2211201148.0000021687680000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2210042640.0000021687676000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2211201148.0000021687680000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wsock32.pdbUGP source: firefox.exe, 0000000E.00000003.2179351124.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203521768.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180406048.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208384448.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178531342.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176991676.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177873997.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205755026.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178167653.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180110901.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178975620.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204212898.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202950303.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180831163.00000216876CC000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2207691033.0000021678A79000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2210042640.0000021687676000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2207691033.0000021678A79000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wsock32.pdb source: firefox.exe, 0000000E.00000003.2179351124.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203521768.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180406048.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208384448.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178531342.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176991676.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177873997.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205755026.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178167653.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180110901.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178975620.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204212898.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202950303.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180831163.00000216876CC000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0099DBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0096C2A2 FindFirstFileExW,0_2_0096C2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A68EE FindFirstFileW,FindClose,0_2_009A68EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_009A698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0099D076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0099D3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_009A9642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_009A979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_009A9B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_009A5C97
        Source: firefox.exeMemory has grown: Private usage: 34MB later: 218MB
        Source: unknownNetwork traffic detected: DNS query count 31
        Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
        Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
        Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
        Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009ACE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_009ACE44
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: firefox.exe, 0000000E.00000003.2310928562.0000021687070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289492871.0000021687464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289492871.0000021687464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2304023885.000002167C1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2328884251.000002167C4D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2299525662.00000216871C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2138496956.000002167C267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SSF_updateSessionStoreForStoragehttps://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2303548547.000002167C4FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2303548547.000002167C4FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289492871.0000021687464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289492871.0000021687464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271346820.000002167ED8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271346820.000002167ED8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271346820.000002167ED8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2304023885.000002167C1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323572814.00000216853A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2299525662.00000216871C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329636626.000002167C437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323572814.00000216853A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312088697.000002168539E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2304023885.000002167C1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304023885.000002167C1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303548547.000002167C4DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: youtube.com
        Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
        Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
        Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: example.org
        Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
        Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: www.youtube.com
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
        Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
        Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
        Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
        Source: global trafficDNS traffic detected: DNS query: www.reddit.com
        Source: global trafficDNS traffic detected: DNS query: twitter.com
        Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
        Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
        Source: firefox.exe, 0000000E.00000003.2172750104.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312600433.00000216838D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291465936.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219567753.00000216838D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
        Source: firefox.exe, 0000000E.00000003.2172750104.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312600433.00000216838D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291465936.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219567753.00000216838D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
        Source: firefox.exe, 0000000E.00000003.2172750104.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312600433.00000216838D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291465936.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219567753.00000216838D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
        Source: firefox.exe, 0000000E.00000003.2172750104.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312600433.00000216838D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291465936.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219567753.00000216838D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178704945.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179579457.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908149.0000021678A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.B1
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: firefox.exe, 0000000E.00000003.2178704945.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179579457.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908149.0000021678A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeSta
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178704945.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179579457.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908149.0000021678A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digiF1
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertA
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178704945.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179579457.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908149.0000021678A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.c
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: firefox.exe, 0000000E.00000003.2222863453.00000216874C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
        Source: firefox.exe, 0000000E.00000003.2327395123.000002167CFEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
        Source: firefox.exe, 0000000E.00000003.2302864924.000002167CEBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
        Source: firefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
        Source: firefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
        Source: firefox.exe, 0000000E.00000003.2163614041.00000216723F3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2164138938.00000216723F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
        Source: firefox.exe, 0000000E.00000003.2265683030.000002167AE7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251780472.000002167AE7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2157467179.000002167AE7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
        Source: firefox.exe, 0000000E.00000003.2286340776.000002167CD7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329636626.000002167C437000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284580889.0000001DB6504000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259170468.000002167CD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
        Source: firefox.exe, 0000000E.00000003.2284580889.0000001DB6504000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0S
        Source: firefox.exe, 0000000E.00000003.2147653013.000002167D1D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342098377.000002167BBFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293869326.00000216833DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134142449.00000216835E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278527744.0000021683E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270136213.000002167EE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272728063.000002167DBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243404565.00000216835DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228439546.000002167D4F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291161237.0000021683E2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.0000021683335000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287769688.000002167D1CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288640821.000002167B952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150635488.00000216835DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269122782.000002167EE52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124398838.000002167C842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125647332.000002167BBF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2305256673.000002167B799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
        Source: firefox.exe, 0000000E.00000003.2284580889.0000001DB6504000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178704945.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179579457.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908149.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178704945.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179579457.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908149.0000021678A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
        Source: firefox.exe, 0000000E.00000003.2224920602.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
        Source: firefox.exe, 0000000E.00000003.2224920602.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
        Source: firefox.exe, 0000000E.00000003.2208019983.0000021687668000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
        Source: firefox.exe, 0000000E.00000003.2311666337.00000216859AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
        Source: firefox.exe, 0000000E.00000003.2172750104.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312600433.00000216838D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291465936.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219567753.00000216838D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
        Source: firefox.exe, 0000000E.00000003.2279485582.0000021687545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171524824.000002168754A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2305217853.000002167BC21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2305150011.000002167BC4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306660249.00000216795B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272622311.000002167DC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217208258.0000021687545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137449176.000002167DC6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272511792.000002167DC6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138496956.000002167C267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2305012463.000002167BC5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
        Source: firefox.exe, 0000000E.00000003.2272622311.000002167DC48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul%
        Source: firefox.exe, 00000011.00000003.2135582352.00000203D800D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2134717569.00000203D800D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3338568013.00000203D800D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
        Source: firefox.exe, 0000000E.00000003.2224920602.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.2224920602.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.2219567753.00000216838CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172750104.00000216838CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
        Source: firefox.exe, 0000000E.00000003.2291465936.0000021683882000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
        Source: firefox.exe, 0000000E.00000003.2219567753.0000021683886000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
        Source: firefox.exe, 0000000E.00000003.2299833583.000002167EE6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
        Source: firefox.exe, 0000000E.00000003.2295130308.000002167DEE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
        Source: firefox.exe, 0000000E.00000003.2137419664.000002167DE8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2325588517.000002167DE8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
        Source: firefox.exe, 0000000E.00000003.2290789322.0000021683EA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258721693.00000216852AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232338684.0000021685270000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258812267.0000021685273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252683504.00000216852A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250495137.00000216852A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165453222.00000216852A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278527744.0000021683EA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258548449.0000021685270000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2166214347.00000216852AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201169985.0000021685273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232338684.00000216852A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259170468.000002167CD78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218924613.0000021683EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306444254.0000021679A79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
        Source: firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323572814.00000216853A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312088697.000002168539E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
        Source: firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323572814.00000216853A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312088697.000002168539E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
        Source: firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323572814.00000216853A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312088697.000002168539E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
        Source: firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323572814.00000216853A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312088697.000002168539E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
        Source: firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323572814.00000216853A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312088697.000002168539E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
        Source: firefox.exe, 0000000E.00000003.2280622229.0000021685339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312181513.0000021685360000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323684609.000002168536B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
        Source: firefox.exe, 0000000E.00000003.2304023885.000002167C1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304023885.000002167C1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303548547.000002167C4DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273322123.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2328884251.000002167C4DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
        Source: firefox.exe, 0000000E.00000003.2323526564.00000216853AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
        Source: firefox.exe, 0000000E.00000003.2323526564.00000216853AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
        Source: firefox.exe, 0000000E.00000003.2217750804.0000021686DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2217750804.0000021686DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
        Source: firefox.exe, 0000000E.00000003.2171931848.0000021686DB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
        Source: firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
        Source: firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
        Source: firefox.exe, 0000000E.00000003.2312181513.0000021685360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
        Source: firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
        Source: firefox.exe, 0000000E.00000003.2155711114.000002167BF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156840764.000002167BFAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
        Source: firefox.exe, 0000000E.00000003.2155711114.000002167BF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156840764.000002167BFAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
        Source: firefox.exe, 0000000E.00000003.2155711114.000002167BF6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
        Source: firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
        Source: firefox.exe, 0000000E.00000003.2155711114.000002167BF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156840764.000002167BFAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
        Source: firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
        Source: firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
        Source: firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
        Source: firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
        Source: firefox.exe, 0000000E.00000003.2155711114.000002167BF6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155711114.000002167BF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156840764.000002167BFAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156895831.000002167BF86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
        Source: firefox.exe, 0000000E.00000003.2287679368.000002167D170000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
        Source: firefox.exe, 0000000E.00000003.2155711114.000002167BF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
        Source: firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
        Source: firefox.exe, 0000000E.00000003.2155711114.000002167BF6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155711114.000002167BF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
        Source: firefox.exe, 0000000E.00000003.2155711114.000002167BF6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
        Source: firefox.exe, 0000000E.00000003.2116650803.000002167B600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117583702.000002167B88A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117429343.000002167B86F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117050179.000002167B838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116857703.000002167B81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117222146.000002167B853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
        Source: firefox.exe, 0000000E.00000003.2224119520.0000021683628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
        Source: firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
        Source: firefox.exe, 0000000E.00000003.2324641134.00000216834DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314235128.00000216834BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
        Source: firefox.exe, 0000000E.00000003.2133258990.0000021683534000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311335700.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296270972.000002167D2CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
        Source: firefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
        Source: firefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
        Source: firefox.exe, 0000000E.00000003.2133258990.0000021683534000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
        Source: firefox.exe, 0000000E.00000003.2182554957.00000216723EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183648723.00000216723EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181627958.00000216723E5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184065849.00000216723EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182421176.00000216723E5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183292028.00000216723EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182918819.00000216723EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181836813.00000216723E6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182521592.00000216723E7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182252974.00000216723EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.microso
        Source: firefox.exe, 0000000E.00000003.2291465936.00000216838E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2151180000.000002167D395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284580889.0000001DB6504000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
        Source: firefox.exe, 0000000E.00000003.2175849037.0000021683459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
        Source: firefox.exe, 0000000E.00000003.2221958699.000002168338F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.000002168338F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.0000021683399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.000002168338E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
        Source: firefox.exe, 0000000E.00000003.2139626422.000002167CD24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140547131.000002167CD8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
        Source: firefox.exe, 0000000E.00000003.2217750804.0000021686DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2217750804.0000021686DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2217750804.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223262724.0000021686DB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686DB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
        Source: firefox.exe, 0000000E.00000003.2306660249.000002167957A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
        Source: firefox.exe, 0000000E.00000003.2221958699.000002168338F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.000002168338F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.0000021683399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.000002168338E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D78C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D78C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
        Source: firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D782F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309675923.0000021687379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309675923.0000021687379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309675923.0000021687379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309675923.0000021687379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309675923.0000021687379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D78C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
        Source: firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309675923.0000021687379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
        Source: firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D78C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
        Source: firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
        Source: firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
        Source: firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
        Source: firefox.exe, 0000000E.00000003.2219567753.00000216838E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
        Source: firefox.exe, 0000000E.00000003.2133258990.0000021683534000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
        Source: firefox.exe, 0000000E.00000003.2135051135.000002168351F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
        Source: firefox.exe, 0000000E.00000003.2135051135.000002168351F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
        Source: firefox.exe, 0000000E.00000003.2116650803.000002167B600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117429343.000002167B86F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117050179.000002167B838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116857703.000002167B81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117222146.000002167B853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
        Source: firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
        Source: firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
        Source: firefox.exe, 0000000E.00000003.2314865232.0000021683364000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.0000021683364000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.0000021683364000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.0000021683364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
        Source: firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
        Source: firefox.exe, 0000000E.00000003.2283781894.000002167E1C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2154587248.00000216835B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282361086.000002168531B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311555909.0000021686D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
        Source: firefox.exe, 0000000E.00000003.2327603612.000002167CF4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302585616.000002167CF47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311555909.0000021686D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311555909.0000021686D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311555909.0000021686D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311555909.0000021686D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
        Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
        Source: firefox.exe, 0000000E.00000003.2267689121.000002167EFB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2269122782.000002167EE9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299833583.000002167EE9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316191675.000002167EEAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
        Source: firefox.exe, 0000000E.00000003.2323684609.000002168536B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/e5bd20e8-5481-4504-8b16-f2059
        Source: firefox.exe, 0000000E.00000003.2305012463.000002167BCC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
        Source: firefox.exe, 0000000E.00000003.2309471359.0000021687414000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/6f5acb09-c747-476f-b51f-c9d4
        Source: firefox.exe, 0000000E.00000003.2289492871.0000021687449000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278108490.0000021683EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290601495.0000021683EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223683711.0000021683EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218924613.0000021683EDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/6c81918d-8360-49fb
        Source: firefox.exe, 0000000E.00000003.2289492871.0000021687449000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278108490.0000021683EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290601495.0000021683EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223683711.0000021683EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218924613.0000021683EDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/c4f93338-033c-48cc
        Source: firefox.exe, 00000012.00000002.3332486080.0000019EE8BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submitV
        Source: firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2138496956.000002167C267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
        Source: firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
        Source: firefox.exe, 0000000E.00000003.2304851990.000002167BCF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2329755893.000002167C3F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
        Source: firefox.exe, 0000000E.00000003.2299833583.000002167EE6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: firefox.exe, 0000000E.00000003.2299833583.000002167EE6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311335700.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D7886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2306444254.0000021679A79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
        Source: firefox.exe, 0000000E.00000003.2165908149.0000021678A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
        Source: firefox.exe, 0000000E.00000003.2306444254.0000021679A79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
        Source: firefox.exe, 0000000E.00000003.2289492871.0000021687444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2282361086.000002168531B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2225104357.0000021683364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
        Source: firefox.exe, 0000000E.00000003.2307488785.000002167D5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273322123.000002167D5B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
        Source: firefox.exe, 0000000E.00000003.2296270972.000002167D2ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326762092.000002167D2ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
        Source: firefox.exe, 0000000E.00000003.2307488785.000002167D5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273322123.000002167D5B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
        Source: firefox.exe, 0000000E.00000003.2307488785.000002167D5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273322123.000002167D5B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2306660249.00000216795B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
        Source: firefox.exe, 0000000E.00000003.2117222146.000002167B853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
        Source: firefox.exe, 0000000E.00000003.2223564725.00000216853F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
        Source: firefox.exe, 0000000E.00000003.2283781894.000002167E1C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280346932.00000216859AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311629303.00000216859FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223446800.00000216859AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2283781894.000002167E1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 0000000E.00000003.2301514292.000002167D222000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2325171070.000002167E110000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
        Source: firefox.exe, 0000000E.00000003.2325866508.000002167DE77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
        Source: firefox.exe, 0000000E.00000003.2308796352.0000021687464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.000002168338E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
        Source: firefox.exe, 0000000E.00000003.2137449176.000002167DCA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
        Source: firefox.exe, 0000000E.00000003.2221958699.0000021683359000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269122782.000002167EE9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299833583.000002167EE9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316191675.000002167EEAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
        Source: firefox.exe, 00000012.00000002.3332486080.0000019EE8BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/userL
        Source: firefox.exe, 0000000E.00000003.2304023885.000002167C1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273322123.000002167D5C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
        Source: firefox.exe, 0000000E.00000003.2304023885.000002167C1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304023885.000002167C1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303548547.000002167C4DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273322123.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2328884251.000002167C4DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
        Source: firefox.exe, 0000000E.00000003.2306660249.00000216795B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
        Source: firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.0000021683335000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311975862.00000216853E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
        Source: firefox.exe, 0000000E.00000003.2301672912.000002167CFDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
        Source: firefox.exe, 0000000E.00000003.2289492871.0000021687449000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2305012463.000002167BCC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
        Source: firefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: firefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
        Source: firefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
        Source: firefox.exe, 0000000E.00000003.2239120687.000002167ECA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
        Source: firefox.exe, 0000000E.00000003.2325011402.000002167E2CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316729188.000002167E2CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
        Source: firefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
        Source: firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
        Source: firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
        Source: firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
        Source: firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
        Source: firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
        Source: firefox.exe, 0000000E.00000003.2306266647.0000021679AD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306444254.0000021679A79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
        Source: firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
        Source: firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
        Source: firefox.exe, 0000000E.00000003.2314865232.0000021683364000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.0000021683364000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.0000021683364000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.0000021683364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
        Source: firefox.exe, 0000000E.00000003.2324906437.0000021683432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221488923.0000021683432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
        Source: firefox.exe, 0000000E.00000003.2133258990.0000021683534000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
        Source: firefox.exe, 0000000E.00000003.2314235128.00000216834BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138496956.000002167C267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
        Source: firefox.exe, 0000000E.00000003.2314235128.00000216834BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
        Source: firefox.exe, 0000000E.00000003.2138496956.000002167C267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
        Source: firefox.exe, 0000000E.00000003.2222863453.00000216874C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
        Source: firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
        Source: firefox.exe, 0000000E.00000003.2291465936.000002168387B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
        Source: firefox.exe, 0000000E.00000003.2221958699.0000021683335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
        Source: firefox.exe, 0000000E.00000003.2314235128.00000216834BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
        Source: firefox.exe, 0000000E.00000003.2314235128.00000216834BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
        Source: firefox.exe, 0000000E.00000003.2303548547.000002167C4FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
        Source: firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
        Source: firefox.exe, 0000000E.00000003.2303548547.000002167C4FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
        Source: firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: firefox.exe, 0000000E.00000003.2303548547.000002167C4FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
        Source: firefox.exe, 0000000E.00000003.2314235128.00000216834BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
        Source: firefox.exe, 0000000E.00000003.2219567753.000002168389A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
        Source: firefox.exe, 0000000E.00000003.2224727785.0000021683621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
        Source: firefox.exe, 0000000E.00000003.2135892736.0000021683729000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
        Source: firefox.exe, 0000000E.00000003.2116650803.000002167B600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117583702.000002167B88A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117429343.000002167B86F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117050179.000002167B838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116857703.000002167B81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117222146.000002167B853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
        Source: firefox.exe, 0000000E.00000003.2230162458.000002167D395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116650803.000002167B600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117583702.000002167B88A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2149767880.000002167D395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150281695.000002167D395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117429343.000002167B86F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150059563.000002167D395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117050179.000002167B838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116857703.000002167B81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117222146.000002167B853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302158682.000002167CFC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2151180000.000002167D395000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
        Source: firefox.exe, 0000000E.00000003.2219567753.000002168389A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
        Source: firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
        Source: firefox.exe, 0000000E.00000003.2138496956.000002167C267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
        Source: firefox.exe, 0000000E.00000003.2302158682.000002167CFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
        Source: firefox.exe, 0000000E.00000003.2302952400.000002167CA50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302665108.000002167CEEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302952400.000002167CA54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302952400.000002167CA41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306660249.000002167957A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
        Source: firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
        Source: firefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
        Source: firefox.exe, 0000000E.00000003.2139626422.000002167CD24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140547131.000002167CD8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
        Source: firefox.exe, 0000000E.00000003.2312088697.0000021685376000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280622229.0000021685339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329842349.000002168537C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
        Source: firefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
        Source: firefox.exe, 0000000E.00000003.2301672912.000002167CFDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
        Source: firefox.exe, 0000000E.00000003.2217750804.0000021686DC2000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
        Source: firefox.exe, 0000000E.00000003.2302796601.000002167CECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686DAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306444254.0000021679A59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
        Source: firefox.exe, 0000000E.00000003.2301672912.000002167CFDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
        Source: firefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
        Source: firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312088697.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323526564.00000216853AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
        Source: firefox.exe, 0000000E.00000003.2302796601.000002167CECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686DAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306444254.0000021679A59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
        Source: firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
        Source: firefox.exe, 0000000E.00000003.2276955606.0000021687533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309675923.0000021687379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
        Source: firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 0000000E.00000003.2224119520.000002168366E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293302517.000002168366E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
        Source: firefox.exe, 0000000E.00000003.2302796601.000002167CECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686DAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: firefox.exe, 0000000E.00000003.2299833583.000002167EE6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
        Source: firefox.exe, 0000000E.00000003.2314235128.00000216834BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324906437.0000021683432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221488923.0000021683432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
        Source: firefox.exe, 0000000E.00000003.2222863453.00000216874C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
        Source: firefox.exe, 0000000E.00000003.2284580889.0000001DB6504000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
        Source: firefox.exe, 0000000E.00000003.2310928562.0000021687070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
        Source: firefox.exe, 0000000E.00000003.2314235128.00000216834BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
        Source: firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
        Source: firefox.exe, 0000000E.00000003.2324906437.0000021683432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221488923.0000021683432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
        Source: firefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
        Source: firefox.exe, 0000000E.00000003.2272511792.000002167DC6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224013282.00000216836F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
        Source: firefox.exe, 0000000E.00000003.2269122782.000002167EE71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
        Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
        Source: firefox.exe, 00000012.00000002.3331064744.0000019EE89E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
        Source: firefox.exe, 0000000E.00000003.2272511792.000002167DC6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258506128.0000021685276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3330418230.0000013E7E1EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3330418230.0000013E7E1E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332977663.0000013E7E584000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3329769344.00000203D754A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3335848014.00000203D7934000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3329769344.00000203D7540000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3331064744.0000019EE89E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3330334867.0000019EE889A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3330334867.0000019EE8890000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 0000000C.00000002.2104385740.000001C5341B7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2110317480.00000187D13C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
        Source: firefox.exe, 0000000E.00000003.2299833583.000002167EECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315811019.000002167EECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269122782.000002167EECA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd8
        Source: firefox.exe, 00000010.00000002.3330418230.0000013E7E1E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3332977663.0000013E7E584000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3335848014.00000203D7934000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3329769344.00000203D7540000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3331064744.0000019EE89E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3330334867.0000019EE8890000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49719 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49841 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49843 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49844 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49844 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49853 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49850 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49852 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49851 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49854 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50012 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50013 version: TLS 1.2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_009AEAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009AED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_009AED6A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_009AEAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0099AA57
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_009C9576

        System Summary

        barindex
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
        Source: file.exe, 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_0a61ea0d-e
        Source: file.exe, 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3658cea6-d
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7cda96c6-c
        Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a2e13afd-3
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000203D7EE2377 NtQuerySystemInformation,17_2_00000203D7EE2377
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000203D80172B2 NtQuerySystemInformation,17_2_00000203D80172B2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0099D5EB
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00991201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00991201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0099E8F6
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A20460_2_009A2046
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009380600_2_00938060
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009982980_2_00998298
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0096E4FF0_2_0096E4FF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0096676B0_2_0096676B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C48730_2_009C4873
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0095CAA00_2_0095CAA0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0093CAF00_2_0093CAF0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0094CC390_2_0094CC39
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00966DD90_2_00966DD9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009391C00_2_009391C0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0094B1190_2_0094B119
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009513940_2_00951394
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009517060_2_00951706
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0095781B0_2_0095781B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009519B00_2_009519B0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009379200_2_00937920
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0094997D0_2_0094997D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00957A4A0_2_00957A4A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00957CA70_2_00957CA7
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00951C770_2_00951C77
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00969EEE0_2_00969EEE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009BBE440_2_009BBE44
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00951F320_2_00951F32
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000203D7EE237717_2_00000203D7EE2377
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000203D80172B217_2_00000203D80172B2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000203D80172F217_2_00000203D80172F2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000203D80179DC17_2_00000203D80179DC
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00939CB3 appears 31 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 0094F9F2 appears 40 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00950A30 appears 46 times
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@65/12
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A37B5 GetLastError,FormatMessageW,0_2_009A37B5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009910BF AdjustTokenPrivileges,CloseHandle,0_2_009910BF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009916C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_009916C3
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_009A51CD
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0099D4DC
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_009A648E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009342A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_009342A2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5352:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5504:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1124:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2000:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5780:120:WilError_03
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
        Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
        Source: firefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311480193.0000021686D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
        Source: file.exeReversingLabs: Detection: 47%
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
        Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb573d6b-3cc0-446c-a205-dc8b324aeea6} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2166b66fb10 socket
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1816 -parentBuildID 20230927232528 -prefsHandle 3972 -prefMapHandle 4124 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7a6247a-fa7b-4532-9435-f40874f1d950} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2167dadc510 rdd
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4840 -prefMapHandle 4744 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6871b4da-64c6-482a-a921-42f46f1556ab} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2167d5c1f10 utility
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb573d6b-3cc0-446c-a205-dc8b324aeea6} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2166b66fb10 socketJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1816 -parentBuildID 20230927232528 -prefsHandle 3972 -prefMapHandle 4124 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7a6247a-fa7b-4532-9435-f40874f1d950} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2167dadc510 rddJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4840 -prefMapHandle 4744 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6871b4da-64c6-482a-a921-42f46f1556ab} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2167d5c1f10 utilityJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: user32.pdb source: firefox.exe, 0000000E.00000003.2217208258.0000021687575000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2211201148.0000021687680000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2210042640.0000021687676000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2211201148.0000021687680000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wsock32.pdbUGP source: firefox.exe, 0000000E.00000003.2179351124.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203521768.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180406048.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208384448.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178531342.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176991676.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177873997.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205755026.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178167653.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180110901.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178975620.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204212898.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202950303.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180831163.00000216876CC000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2207691033.0000021678A79000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2210042640.0000021687676000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2207691033.0000021678A79000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wsock32.pdb source: firefox.exe, 0000000E.00000003.2179351124.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203521768.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180406048.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208384448.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178531342.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176991676.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177873997.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205755026.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178167653.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180110901.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178975620.00000216876CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204212898.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202950303.00000216876CD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180831163.00000216876CC000.00000004.00000020.00020000.00000000.sdmp
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009342DE
        Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00950A76 push ecx; ret 0_2_00950A89
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0094F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0094F98E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_009C1C41
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-98273
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000203D7EE2377 rdtsc 17_2_00000203D7EE2377
        Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0099DBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0096C2A2 FindFirstFileExW,0_2_0096C2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A68EE FindFirstFileW,FindClose,0_2_009A68EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_009A698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0099D076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0099D3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_009A9642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_009A979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_009A9B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_009A5C97
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009342DE
        Source: firefox.exe, 00000011.00000002.3336259874.00000203D7DA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllm
        Source: firefox.exe, 00000012.00000002.3330334867.0000019EE889A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPH
        Source: firefox.exe, 00000010.00000002.3330418230.0000013E7E1EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
        Source: firefox.exe, 00000011.00000002.3329769344.00000203D754A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0d
        Source: firefox.exe, 00000010.00000002.3338496991.0000013E7E800000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3336259874.00000203D7DA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3336816691.0000019EE8C20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: firefox.exe, 00000011.00000002.3336259874.00000203D7DA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllF
        Source: firefox.exe, 00000010.00000002.3337113059.0000013E7E713000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
        Source: firefox.exe, 00000011.00000002.3336259874.00000203D7DA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh
        Source: firefox.exe, 00000010.00000002.3338496991.0000013E7E800000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000203D7EE2377 rdtsc 17_2_00000203D7EE2377
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009AEAA2 BlockInput,0_2_009AEAA2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00962622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00962622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009342DE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00954CE8 mov eax, dword ptr fs:[00000030h]0_2_00954CE8
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00990B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00990B62
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00962622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00962622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0095083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0095083F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009509D5 SetUnhandledExceptionFilter,0_2_009509D5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00950C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00950C21
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00991201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00991201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00972BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00972BA5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0099B226 SendInput,keybd_event,0_2_0099B226
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009B22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_009B22DA
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00990B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00990B62
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00991663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00991663
        Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
        Source: file.exeBinary or memory string: Shell_TrayWnd
        Source: firefox.exe, 0000000E.00000003.2179938472.00000216876D5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00950698 cpuid 0_2_00950698
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_009A8195
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0098D27A GetUserNameW,0_2_0098D27A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0096B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0096B952
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009342DE

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000000.00000003.2133850199.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.2134126493.00000000013B6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2584, type: MEMORYSTR
        Source: file.exeBinary or memory string: WIN_81
        Source: file.exeBinary or memory string: WIN_XP
        Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
        Source: file.exeBinary or memory string: WIN_XPe
        Source: file.exeBinary or memory string: WIN_VISTA
        Source: file.exeBinary or memory string: WIN_7
        Source: file.exeBinary or memory string: WIN_8

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000000.00000003.2133850199.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.2134126493.00000000013B6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2584, type: MEMORYSTR
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009B1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_009B1204
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009B1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_009B1806
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure2
        Valid Accounts
        1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Exploitation for Privilege Escalation
        2
        Disable or Modify Tools
        21
        Input Capture
        2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        2
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        Native API
        2
        Valid Accounts
        1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory1
        Account Discovery
        Remote Desktop Protocol21
        Input Capture
        12
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        2
        Obfuscated Files or Information
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares3
        Clipboard Data
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
        Valid Accounts
        1
        DLL Side-Loading
        NTDS16
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
        Access Token Manipulation
        1
        Extra Window Memory Injection
        LSA Secrets131
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
        Process Injection
        1
        Masquerading
        Cached Domain Credentials1
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
        Valid Accounts
        DCSync3
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        Virtualization/Sandbox Evasion
        Proc Filesystem1
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
        Access Token Manipulation
        /etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
        Process Injection
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542041 Sample: file.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 222 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.184.238, 443, 49713, 49714 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49715, 49720, 49725 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
        file.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
        http://detectportal.firefox.com/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
        https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
        http://www.mozilla.com00%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
        https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
        https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
        https://www.leboncoin.fr/0%URL Reputationsafe
        https://spocs.getpocket.com/spocs0%URL Reputationsafe
        https://screenshots.firefox.com0%URL Reputationsafe
        https://shavar.services.mozilla.com0%URL Reputationsafe
        https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
        https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
        https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
        https://monitor.firefox.com/breach-details/0%URL Reputationsafe
        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
        https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
        https://profiler.firefox.com/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
        https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
        https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
        https://api.accounts.firefox.com/v10%URL Reputationsafe
        https://ok.ru/0%URL Reputationsafe
        https://fpn.firefox.com0%URL Reputationsafe
        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
        https://MD8.mozilla.org/1/m0%URL Reputationsafe
        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
        https://bugzilla.mo0%URL Reputationsafe
        https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
        https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
        https://shavar.services.mozilla.com/0%URL Reputationsafe
        https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL0%URL Reputationsafe
        https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
        https://spocs.getpocket.com/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
        https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
        http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
        https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
        https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
        https://monitor.firefox.com/about0%URL Reputationsafe
        https://account.bellmedia.c0%URL Reputationsafe
        https://login.microsoftonline.com0%URL Reputationsafe
        https://coverage.mozilla.org0%URL Reputationsafe
        http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
        https://www.zhihu.com/0%URL Reputationsafe
        http://x1.c.lencr.org/00%URL Reputationsafe
        http://x1.i.lencr.org/00%URL Reputationsafe
        http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
        https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
        https://blocked.cdn.mozilla.net/0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
        https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
        http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
        https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
        https://profiler.firefox.com0%URL Reputationsafe
        https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
        https://identity.mozilla.com/apps/relay0%URL Reputationsafe
        https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        example.org
        93.184.215.14
        truefalse
          unknown
          star-mini.c10r.facebook.com
          157.240.253.35
          truefalse
            unknown
            prod.classify-client.prod.webservices.mozgcp.net
            35.190.72.216
            truefalse
              unknown
              prod.balrog.prod.cloudops.mozgcp.net
              35.244.181.201
              truefalse
                unknown
                twitter.com
                104.244.42.129
                truefalse
                  unknown
                  prod.detectportal.prod.cloudops.mozgcp.net
                  34.107.221.82
                  truefalse
                    unknown
                    services.addons.mozilla.org
                    151.101.129.91
                    truefalse
                      unknown
                      dyna.wikimedia.org
                      185.15.59.224
                      truefalse
                        unknown
                        prod.remote-settings.prod.webservices.mozgcp.net
                        34.149.100.209
                        truefalse
                          unknown
                          contile.services.mozilla.com
                          34.117.188.166
                          truefalse
                            unknown
                            youtube.com
                            142.250.184.238
                            truefalse
                              unknown
                              prod.content-signature-chains.prod.webservices.mozgcp.net
                              34.160.144.191
                              truefalse
                                unknown
                                youtube-ui.l.google.com
                                142.250.185.206
                                truefalse
                                  unknown
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    unknown
                                    reddit.map.fastly.net
                                    151.101.193.140
                                    truefalse
                                      unknown
                                      ipv4only.arpa
                                      192.0.0.170
                                      truefalse
                                        unknown
                                        prod.ads.prod.webservices.mozgcp.net
                                        34.117.188.166
                                        truefalse
                                          unknown
                                          push.services.mozilla.com
                                          34.107.243.93
                                          truefalse
                                            unknown
                                            normandy-cdn.services.mozilla.com
                                            35.201.103.21
                                            truefalse
                                              unknown
                                              telemetry-incoming.r53-2.services.mozilla.com
                                              34.120.208.123
                                              truefalse
                                                unknown
                                                www.reddit.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  spocs.getpocket.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              detectportal.firefox.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                normandy.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.3331774996.00000203D78C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2327395123.000002167CFEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2290390574.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311335700.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296270972.000002167D2CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2133258990.0000021683534000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3331774996.00000203D7886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2138496956.000002167C267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2137449176.000002167DCA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2221958699.0000021683335000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2306660249.00000216795B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2283781894.000002167E1C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280346932.00000216859AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311629303.00000216859FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223446800.00000216859AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2116650803.000002167B600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117583702.000002167B88A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117429343.000002167B86F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117050179.000002167B838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116857703.000002167B81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117222146.000002167B853000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2304023885.000002167C1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304023885.000002167C1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303548547.000002167C4DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273322123.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2328884251.000002167C4DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2290390574.0000021686D11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171931848.0000021686D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311555909.0000021686D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217750804.0000021686D11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2291465936.000002168387B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2306444254.0000021679A79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.msn.comfirefox.exe, 0000000E.00000003.2299833583.000002167EE6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2116650803.000002167B600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117429343.000002167B86F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117050179.000002167B838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116857703.000002167B81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117222146.000002167B853000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://youtube.com/firefox.exe, 0000000E.00000003.2269122782.000002167EE71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2327933193.000002167CE29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2323526564.00000216853AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://ok.ru/firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.amazon.com/firefox.exe, 0000000E.00000003.2222863453.00000216874C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://fpn.firefox.comfirefox.exe, 0000000E.00000003.2306660249.000002167957A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://mozilla.org/0Sfirefox.exe, 0000000E.00000003.2284580889.0000001DB6504000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://www.youtube.com/firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2155711114.000002167BF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156840764.000002167BFAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2291465936.0000021683882000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2280622229.000002168539E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323572814.00000216853A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312088697.000002168539E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.3331774996.00000203D78C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8BC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://127.0.0.1:firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://bugzilla.mofirefox.exe, 0000000E.00000003.2312181513.0000021685360000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2304023885.000002167C1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300862319.000002167D5C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273322123.000002167D5C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                  unknown
                                                                                                  https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2283781894.000002167E1C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2171931848.0000021686DAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3333558594.0000013E7E6CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D78E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3337360804.0000019EE8E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                    unknown
                                                                                                    https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2308796352.0000021687464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.000002168338E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3331774996.00000203D7803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3332486080.0000019EE8B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3331064744.0000019EE89E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2267284541.00000216833E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2172750104.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312600433.00000216838D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291465936.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219567753.00000216838D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                            unknown
                                                                                                            https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2147653013.000002167D1D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342098377.000002167BBFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293869326.00000216833DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134142449.00000216835E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278527744.0000021683E57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270136213.000002167EE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272728063.000002167DBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243404565.00000216835DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228439546.000002167D4F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291161237.0000021683E2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221958699.0000021683335000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287769688.000002167D1CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288640821.000002167B952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150635488.00000216835DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269122782.000002167EE52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124398838.000002167C842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125647332.000002167BBF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2305256673.000002167B799000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2299833583.000002167EE6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://crl3.digiF1firefox.exe, 0000000E.00000003.2210735090.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213224625.0000021678A45000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2178704945.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179579457.0000021678A66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908149.0000021678A66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://youtube.com/firefox.exe, 0000000E.00000003.2219567753.00000216838CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172750104.00000216838CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2299833583.000002167EE6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.zhihu.com/firefox.exe, 0000000E.00000003.2324906437.0000021683432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221488923.0000021683432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326042750.000002167DA76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2224920602.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2224920602.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136897402.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175849037.00000216834EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220904658.00000216834EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2172750104.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312600433.00000216838D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291465936.00000216838D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219567753.00000216838D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2134901293.000002168352E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2138496956.000002167C267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2221958699.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176246974.00000216833A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282828354.00000216833A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225104357.00000216833A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2175849037.0000021683459000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://profiler.firefox.comfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2306266647.0000021679AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2156807830.000002167BF9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2327603612.000002167CF4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302585616.000002167CF47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3332782266.0000013E7E500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3336639385.00000203D7EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3336967039.0000019EE8D20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2325011402.000002167E2CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316729188.000002167E2CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    34.149.100.209
                                                                                                                    prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                    151.101.129.91
                                                                                                                    services.addons.mozilla.orgUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    34.107.243.93
                                                                                                                    push.services.mozilla.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    34.107.221.82
                                                                                                                    prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    35.244.181.201
                                                                                                                    prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    34.117.188.166
                                                                                                                    contile.services.mozilla.comUnited States
                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                    35.201.103.21
                                                                                                                    normandy-cdn.services.mozilla.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    35.190.72.216
                                                                                                                    prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.250.184.238
                                                                                                                    youtube.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    34.160.144.191
                                                                                                                    prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                    34.120.208.123
                                                                                                                    telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    IP
                                                                                                                    127.0.0.1
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1542041
                                                                                                                    Start date and time:2024-10-25 13:49:06 +02:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 7m 19s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:21
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:file.exe
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal72.troj.evad.winEXE@34/34@65/12
                                                                                                                    EGA Information:
                                                                                                                    • Successful, ratio: 50%
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 95%
                                                                                                                    • Number of executed functions: 40
                                                                                                                    • Number of non-executed functions: 313
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.13.186.250, 44.231.229.39, 34.208.54.237, 142.250.186.74, 142.250.186.106, 216.58.206.46, 2.22.61.56, 2.22.61.59
                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                    • VT rate limit hit for: file.exe
                                                                                                                    TimeTypeDescription
                                                                                                                    07:50:08API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                star-mini.c10r.facebook.comhttps://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.253.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.252.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.201.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.253.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                FASTLYUSQuarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                • 151.101.66.137
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                https://ljptn9jl729v.jp.larksuite.com/share/base/form/shrjpAd28kd9HXI7TjO1wFqS7PfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 151.101.65.195
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                ES Ny kontraktsrunda.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 151.101.194.137
                                                                                                                                                                                https://klickskydd.skolverket.org/?url=https%3A%2F%2Fonedrive.live.com%2Fredir%3Fresid%3DA2C259BD24DEB977%25211517%26authkey%3D%2521AMV6sdjMIZf95vs%26page%3DView%26wd%3Dtarget%2528Quick%2520Notes.one%257C8266a05f-045a-4cc0-bddc-4debc90069bb%252FNotera%2520H6TYD9J4rDFDFECZC-HUYW%257Ca949d04d-b4e2-4509-b99f-d04546199b7b%252F%2529%26wdorigin%3DNavigationUrl&id=71de&rcpt=johan.brandt@skolverket.se&tss=1729830791&msgid=2d0ccdeb-928a-11ef-8a2e-0050569b0508&html=1&h=008c08c0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                • 151.101.130.137
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                ATGS-MMD-ASUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 34.10.190.7
                                                                                                                                                                                la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 33.10.198.51
                                                                                                                                                                                la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 56.136.168.56
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                • 51.220.251.61
                                                                                                                                                                                la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 48.73.86.243
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 152.159.125.152
                                                                                                                                                                                la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 192.56.124.49
                                                                                                                                                                                la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 33.98.58.36
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                    Entropy (8bit):5.182183089126054
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:pWKMX/LccbhbVbTbfbRbObtbyEl7nOo1lOr2JA6wnSrDtTkd/SdC:pWPocNhnzFSJIr1jnSrDhkd/1
                                                                                                                                                                                                    MD5:1B216E1EAB1AF4CE944DA552B6FE622E
                                                                                                                                                                                                    SHA1:15C5200BC188A1FF9890A669A90D982DA6FB0214
                                                                                                                                                                                                    SHA-256:A39FAA5E46833982A97EE630FCB5C9A7A48DF8A9CAE3EFAFDF256A327EEEF12C
                                                                                                                                                                                                    SHA-512:792335E767668799C4DFFC147D05F9AFAF446C74A2910D30EC8E8C4A006761FEAF040D9EB5E8DE8DCFC3718199647B4EA904635E2B3A415E7D5A3E7216FD3B07
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"6717216f-15e1-441b-b447-0b872ed68b3e","creationDate":"2024-10-25T12:53:43.238Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                    Entropy (8bit):5.182183089126054
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:pWKMX/LccbhbVbTbfbRbObtbyEl7nOo1lOr2JA6wnSrDtTkd/SdC:pWPocNhnzFSJIr1jnSrDhkd/1
                                                                                                                                                                                                    MD5:1B216E1EAB1AF4CE944DA552B6FE622E
                                                                                                                                                                                                    SHA1:15C5200BC188A1FF9890A669A90D982DA6FB0214
                                                                                                                                                                                                    SHA-256:A39FAA5E46833982A97EE630FCB5C9A7A48DF8A9CAE3EFAFDF256A327EEEF12C
                                                                                                                                                                                                    SHA-512:792335E767668799C4DFFC147D05F9AFAF446C74A2910D30EC8E8C4A006761FEAF040D9EB5E8DE8DCFC3718199647B4EA904635E2B3A415E7D5A3E7216FD3B07
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"6717216f-15e1-441b-b447-0b872ed68b3e","creationDate":"2024-10-25T12:53:43.238Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                    Entropy (8bit):4.927960095429932
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNhBq9ZxE:8S+OVPUFRbOdwNIOdYpjvY1Q6LIsL8P
                                                                                                                                                                                                    MD5:F857191BFE3EAE1E8BB026CE83763C49
                                                                                                                                                                                                    SHA1:50BD7A35DF169F2652535985BBAF0084CC80CF00
                                                                                                                                                                                                    SHA-256:1173D32A1A96EEABD0202B9176907A1946C254373C697A44DFD9F4E0518A415A
                                                                                                                                                                                                    SHA-512:B9029937F052109D50DBDCDB5CEBFA7DF70A4E6DCFDE8BB2705249CF9431768735F5C7B11BDB625354A8EBA7FE8FFD05BDACA8E181F690FB5EAC6DB31E6F91D1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                    Entropy (8bit):4.927960095429932
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNhBq9ZxE:8S+OVPUFRbOdwNIOdYpjvY1Q6LIsL8P
                                                                                                                                                                                                    MD5:F857191BFE3EAE1E8BB026CE83763C49
                                                                                                                                                                                                    SHA1:50BD7A35DF169F2652535985BBAF0084CC80CF00
                                                                                                                                                                                                    SHA-256:1173D32A1A96EEABD0202B9176907A1946C254373C697A44DFD9F4E0518A415A
                                                                                                                                                                                                    SHA-512:B9029937F052109D50DBDCDB5CEBFA7DF70A4E6DCFDE8BB2705249CF9431768735F5C7B11BDB625354A8EBA7FE8FFD05BDACA8E181F690FB5EAC6DB31E6F91D1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5308
                                                                                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5308
                                                                                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                    Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                    MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                    SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                    SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                    SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                    Entropy (8bit):5.1867463390487
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                    MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                    SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                    SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                    SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                    Entropy (8bit):5.1867463390487
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                    MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                    SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                    SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                    SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                    Entropy (8bit):0.07327381581577863
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki4:DLhesh7Owd4+ji4
                                                                                                                                                                                                    MD5:0F02BB5BE9559A72D1DA201E95847D7F
                                                                                                                                                                                                    SHA1:6589A30DE374066D6F85D65F4D5233C69DF29421
                                                                                                                                                                                                    SHA-256:FCEF66FA09A4A8ACCE5919EC519794420CFBBD8128D6FE0B14E71FCEF3083157
                                                                                                                                                                                                    SHA-512:4CEB5641226613D01A5AB9199DD75EF3C9B8F2D8733D091B97A102BDD5DC19725C1DD601C69D28CA35962566AD257268462D868A00B2E9F112E52166B6AF48D6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):0.03438274924279078
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:GtlstFodsahfM8ZoPlstFodsahfM8B/l/T89//alEl:GtWtqphkVWtqphkux89XuM
                                                                                                                                                                                                    MD5:9645AFC84B4CF4545A5A78E395CCE689
                                                                                                                                                                                                    SHA1:03FEB62614582BCA373ABF9D66B636745DA61AA7
                                                                                                                                                                                                    SHA-256:E49F9C166601BE1B7BCC89BD80F7D4A1EADC1511F13DE3DC61E99F2D43DFB6B1
                                                                                                                                                                                                    SHA-512:DC059C1B0B78F2C28F18A71D8E3F996CEE7E8C4443C631813C7E905827FE3EAFA71B8626CE5F485C5BEB94CF6F2C29C9673C4B1498D0BDC720371CEA77B0C75E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..-.....................?.........[i.R.:O.R%...~..-.....................?.........[i.R.:O.R%...~........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                    Entropy (8bit):0.03910487318740858
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Ol1I3/JEsa/fhf6lYxIl8rEXsxdwhml8XW3R2:KsOhR9Il8dMhm93w
                                                                                                                                                                                                    MD5:263B1B81D2FFECB2CEE00EB5D6C500D3
                                                                                                                                                                                                    SHA1:653A2564AD30E870CEA7695EBB8B7C25AB7C43DB
                                                                                                                                                                                                    SHA-256:D02ACF7DCAAE4C5888A7AF95173B104444D08D0675E4A0566B5020BDEC3A32F7
                                                                                                                                                                                                    SHA-512:E9ED80AB89AFF5F1F4DF4E9D0B6AE7BA5C8AC9D0E5EDF00FEA42669D20CD34E5CFCE07A96A7F81F40F36BB457C2E0D655AD1AE7847F2DD9AA774964909BAA2B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:7....-............[i.R.:?"..2u6^..........[i.R.:...?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13187
                                                                                                                                                                                                    Entropy (8bit):5.478526700172053
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:tsf1ohcyAnPOeRnLYbBp6jJ0aX+oa6SEXK+zKPSUNB25RHWNBw8d2Sl:iDeuJUUu5wHEwV0
                                                                                                                                                                                                    MD5:ACB89F9A4AEA745FDF2071BECCB80CB0
                                                                                                                                                                                                    SHA1:EDC14E609CF4051F98641EB51380EC6F175FD805
                                                                                                                                                                                                    SHA-256:804E91D95A3A7EB4322498D23B38EB2DCE63E898B01201DDDEC45C48A3DAA25D
                                                                                                                                                                                                    SHA-512:79DE9F17FC1B544856B47755DCD56B5D33839967CB58E719EB4FB45A2B40F9405A5F8B25CE9121D098CAEC1A3A9F5E1A54C2CB0DEE6294F13A0F4A089ABF76BD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729860792);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729860792);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729860792);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172986
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13187
                                                                                                                                                                                                    Entropy (8bit):5.478526700172053
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:tsf1ohcyAnPOeRnLYbBp6jJ0aX+oa6SEXK+zKPSUNB25RHWNBw8d2Sl:iDeuJUUu5wHEwV0
                                                                                                                                                                                                    MD5:ACB89F9A4AEA745FDF2071BECCB80CB0
                                                                                                                                                                                                    SHA1:EDC14E609CF4051F98641EB51380EC6F175FD805
                                                                                                                                                                                                    SHA-256:804E91D95A3A7EB4322498D23B38EB2DCE63E898B01201DDDEC45C48A3DAA25D
                                                                                                                                                                                                    SHA-512:79DE9F17FC1B544856B47755DCD56B5D33839967CB58E719EB4FB45A2B40F9405A5F8B25CE9121D098CAEC1A3A9F5E1A54C2CB0DEE6294F13A0F4A089ABF76BD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729860792);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729860792);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729860792);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172986
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                    MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                    SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                    SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                    SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1566
                                                                                                                                                                                                    Entropy (8bit):6.34438730042615
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSOXLXnIrWi/pnxQwRcrT5sKmgb0s3eHVpjO+DamhujJwO2c0TiVm0D:GUpOxpXl6nRchegz3erjxD4Jwc3zBtT
                                                                                                                                                                                                    MD5:6590B26F1BFA5630A70EC95C498E8CD9
                                                                                                                                                                                                    SHA1:6CFB73B343587A2F4D70BA1CB48B452120EEA1BB
                                                                                                                                                                                                    SHA-256:B4B65340CFC44E507467EC69C6ADC3015A17004E4A813201B884FB20F5E378AD
                                                                                                                                                                                                    SHA-512:C6E296087EE0064C880A8E039982C4AFF124EAF5AFEA99BA3155F9D20A155873AA9DD068DCBFC852A603320EE0153B8A408A6A014EA2ED9045117DE2B72D2E27
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{87bca2c0-2a6a-459c-a513-199fa939a293}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729860796854,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..P62442...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...66335,"originA...."fi
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1566
                                                                                                                                                                                                    Entropy (8bit):6.34438730042615
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSOXLXnIrWi/pnxQwRcrT5sKmgb0s3eHVpjO+DamhujJwO2c0TiVm0D:GUpOxpXl6nRchegz3erjxD4Jwc3zBtT
                                                                                                                                                                                                    MD5:6590B26F1BFA5630A70EC95C498E8CD9
                                                                                                                                                                                                    SHA1:6CFB73B343587A2F4D70BA1CB48B452120EEA1BB
                                                                                                                                                                                                    SHA-256:B4B65340CFC44E507467EC69C6ADC3015A17004E4A813201B884FB20F5E378AD
                                                                                                                                                                                                    SHA-512:C6E296087EE0064C880A8E039982C4AFF124EAF5AFEA99BA3155F9D20A155873AA9DD068DCBFC852A603320EE0153B8A408A6A014EA2ED9045117DE2B72D2E27
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{87bca2c0-2a6a-459c-a513-199fa939a293}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729860796854,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..P62442...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...66335,"originA...."fi
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1566
                                                                                                                                                                                                    Entropy (8bit):6.34438730042615
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSOXLXnIrWi/pnxQwRcrT5sKmgb0s3eHVpjO+DamhujJwO2c0TiVm0D:GUpOxpXl6nRchegz3erjxD4Jwc3zBtT
                                                                                                                                                                                                    MD5:6590B26F1BFA5630A70EC95C498E8CD9
                                                                                                                                                                                                    SHA1:6CFB73B343587A2F4D70BA1CB48B452120EEA1BB
                                                                                                                                                                                                    SHA-256:B4B65340CFC44E507467EC69C6ADC3015A17004E4A813201B884FB20F5E378AD
                                                                                                                                                                                                    SHA-512:C6E296087EE0064C880A8E039982C4AFF124EAF5AFEA99BA3155F9D20A155873AA9DD068DCBFC852A603320EE0153B8A408A6A014EA2ED9045117DE2B72D2E27
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{87bca2c0-2a6a-459c-a513-199fa939a293}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729860796854,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..P62442...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...66335,"originA...."fi
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                    Entropy (8bit):5.03103458877268
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ycOMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:lTEr5NX0z3DhRe
                                                                                                                                                                                                    MD5:88804E7F760C5D104A85B98088C2261D
                                                                                                                                                                                                    SHA1:47910915088AD11CED868DB13A3FC8ECCC48305E
                                                                                                                                                                                                    SHA-256:FE9E62CEBA13CADB4FE04BCFBEE780E1F18BD61CB6F2C40F117600DD01B204C1
                                                                                                                                                                                                    SHA-512:450A971384601C391D58CF903392A2593224AD5D1D1A1192AE83811E19CCE30FA4D845FDD67FDBE548275CA819B0879A4EA35E96CDACA03BC2A4A6A15EDFBA3D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T12:52:58.576Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                    Entropy (8bit):5.03103458877268
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ycOMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:lTEr5NX0z3DhRe
                                                                                                                                                                                                    MD5:88804E7F760C5D104A85B98088C2261D
                                                                                                                                                                                                    SHA1:47910915088AD11CED868DB13A3FC8ECCC48305E
                                                                                                                                                                                                    SHA-256:FE9E62CEBA13CADB4FE04BCFBEE780E1F18BD61CB6F2C40F117600DD01B204C1
                                                                                                                                                                                                    SHA-512:450A971384601C391D58CF903392A2593224AD5D1D1A1192AE83811E19CCE30FA4D845FDD67FDBE548275CA819B0879A4EA35E96CDACA03BC2A4A6A15EDFBA3D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T12:52:58.576Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Entropy (8bit):6.584686941340503
                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                    MD5:e2e50901ca2c794cb21bc264f810225d
                                                                                                                                                                                                    SHA1:e979f4725058a44c870160dfe8f0d819b39ab676
                                                                                                                                                                                                    SHA256:173da04353e5305908e799c0f66b6697ce67ec67d80313677130386ec6c78aed
                                                                                                                                                                                                    SHA512:05d16aafcdff37e0e3599c4d49eac972fd902ab74f8e27d744f73893f511e6afcdcfa06d318bfc1ad6279ca0d636a5b2497f5994b146442d8509867db22d2316
                                                                                                                                                                                                    SSDEEP:12288:mqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Td:mqDEvCTbMWu7rQYlBQcBiT6rprG8abd
                                                                                                                                                                                                    TLSH:10159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                    Time Stamp:0x671B818D [Fri Oct 25 11:31:25 2024 UTC]
                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                    call 00007FED78FAB7F3h
                                                                                                                                                                                                    jmp 00007FED78FAB0FFh
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                    call 00007FED78FAB2DDh
                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                    ret
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                    call 00007FED78FAB2AAh
                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                    ret
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    call 00007FED78FADE9Dh
                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    call 00007FED78FADEE8h
                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                    ret
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    call 00007FED78FADED1h
                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                    .rsrc0xd40000x9c280x9e00189f4da612e4aa0e5ddb8611b77b3119False0.31561511075949367data5.37360735696137IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                    RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                    RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                    RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                    RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                    RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                    RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                    RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.310271978 CEST49712443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.310322046 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.319617033 CEST49712443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.327028036 CEST49712443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.327055931 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.881633997 CEST49713443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.881685019 CEST44349713142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.882623911 CEST49713443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.883513927 CEST49713443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.883527994 CEST44349713142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.935739040 CEST49714443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.935791016 CEST44349714142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.938838005 CEST49714443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.940304041 CEST49714443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.940323114 CEST44349714142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.941792011 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.943099976 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.943120003 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.946940899 CEST49712443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.947350025 CEST804971534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.954374075 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.954994917 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.957282066 CEST49712443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.957333088 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.957401037 CEST49712443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.957945108 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.958764076 CEST49712443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.960472107 CEST804971534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.262969017 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.263057947 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.264731884 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.266287088 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.266371012 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.450802088 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.450824976 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.451670885 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.453003883 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.453016996 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.453598022 CEST49718443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.453608990 CEST4434971835.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.454068899 CEST49718443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.454186916 CEST49718443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.454193115 CEST4434971835.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.560718060 CEST804971534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.572928905 CEST49719443192.168.2.534.160.144.191
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.573010921 CEST4434971934.160.144.191192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.573930979 CEST49719443192.168.2.534.160.144.191
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.574059010 CEST49719443192.168.2.534.160.144.191
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.574079037 CEST4434971934.160.144.191192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.625087023 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.705162048 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.710450888 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.710556030 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.710675001 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.715917110 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.814034939 CEST44349714142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.814199924 CEST49714443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.815546989 CEST44349714142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.816137075 CEST49714443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.819076061 CEST49714443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.819084883 CEST44349714142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.819174051 CEST49714443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.819749117 CEST44349714142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.819997072 CEST49714443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.887804031 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.888175964 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.892518044 CEST44349713142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.893527985 CEST44349713142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.899785995 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.899816990 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.899914980 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.900207996 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.900389910 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.900438070 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.903361082 CEST44349713142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.904789925 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.904795885 CEST49713443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.906189919 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.908845901 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.908865929 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.911047935 CEST49713443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.911072016 CEST44349713142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.911143064 CEST49713443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.911356926 CEST44349713142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.911490917 CEST49722443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.911575079 CEST44349722142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.911667109 CEST49713443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.911715031 CEST49722443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.912985086 CEST49722443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.913017035 CEST44349722142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.077531099 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.078165054 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.080498934 CEST4434971835.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.086352110 CEST49718443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.132793903 CEST49718443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.132816076 CEST4434971835.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.133707047 CEST4434971835.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.175380945 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.175390005 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.175493956 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.175667048 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.175899982 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.176009893 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.178457022 CEST49718443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.178522110 CEST49718443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.179042101 CEST4434971835.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.180553913 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.180593014 CEST49718443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.180943012 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.181895971 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.181936026 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.189049959 CEST4434971934.160.144.191192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.189227104 CEST49719443192.168.2.534.160.144.191
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.191654921 CEST49719443192.168.2.534.160.144.191
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.191682100 CEST4434971934.160.144.191192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.192090034 CEST4434971934.160.144.191192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.194181919 CEST49719443192.168.2.534.160.144.191
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.194251060 CEST49719443192.168.2.534.160.144.191
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.194370985 CEST4434971934.160.144.191192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.198585987 CEST49719443192.168.2.534.160.144.191
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.201561928 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.207252026 CEST804971534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.207480907 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.249622107 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.255876064 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.256370068 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.256567955 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.262550116 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.306524038 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.306759119 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.312460899 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.312521935 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.525116920 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.525279999 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.529967070 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.529993057 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.530039072 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.530447960 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.534210920 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.801433086 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.802716970 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.802783012 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.802937031 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.803320885 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.803347111 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.803347111 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.805804014 CEST44349722142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.806819916 CEST44349722142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.807890892 CEST49722443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.807951927 CEST44349722142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.812872887 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.812947035 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.831190109 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.832597971 CEST49722443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.832657099 CEST44349722142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.832782984 CEST49722443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.832906961 CEST44349722142.250.184.238192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.833154917 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.833178043 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.833265066 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.835556030 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.836699963 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.838295937 CEST49722443192.168.2.5142.250.184.238
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.838308096 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.838375092 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.838479042 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.843360901 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.843446016 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.844161987 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.844961882 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.846260071 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.846309900 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.850771904 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.856162071 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.881052971 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.881135941 CEST4434972935.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.881489038 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.881598949 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.881629944 CEST4434972935.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.883898973 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.883944988 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.884162903 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.885565042 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.885585070 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.887365103 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.887423992 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.887525082 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.888875008 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.888902903 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.976145029 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.043333054 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.457397938 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.476826906 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.477042913 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.496016026 CEST4434972935.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.503375053 CEST4434972935.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.506762981 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.507466078 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.509413958 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.515342951 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.515343904 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.520394087 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.520430088 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.520793915 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.520802975 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.522219896 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.694956064 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.694988012 CEST4434972935.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.696068048 CEST4434972935.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.708220005 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.708244085 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.708350897 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.708589077 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.708753109 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.708935022 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.710130930 CEST4434972935.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.710935116 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.710935116 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.710947037 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.711136103 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.711136103 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.711164951 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.711358070 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.711385965 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.711401939 CEST49729443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.711898088 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.712053061 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.712471008 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.712565899 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.734338999 CEST49734443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.734368086 CEST4434973434.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.736785889 CEST49734443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.738137960 CEST49734443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.738164902 CEST4434973434.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.795726061 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.801243067 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.855729103 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.858716965 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.858741045 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.858982086 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.859024048 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.859846115 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.859927893 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.860063076 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.860075951 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.860156059 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.860177040 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.861977100 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.867292881 CEST49737443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.867328882 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.867400885 CEST49737443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.868769884 CEST49737443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.868784904 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.925431967 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.982217073 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.982439041 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.986176014 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.991647959 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.029081106 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.116405964 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.182931900 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.358841896 CEST4434973434.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.361047983 CEST49734443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.380703926 CEST49734443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.380716085 CEST4434973434.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.380804062 CEST49734443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.381125927 CEST4434973434.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.383405924 CEST49734443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.384717941 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.390230894 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.465248108 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.468470097 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.470812082 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.471848965 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.471858978 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.472062111 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.472368956 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.475351095 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.475383997 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.475857019 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.477047920 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.477122068 CEST49737443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.510560989 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.514974117 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.515800953 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.516223907 CEST49737443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.516236067 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.516350031 CEST49737443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.516449928 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.516470909 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.516540051 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.517088890 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.517191887 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.517278910 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.517312050 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.518249989 CEST49737443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.518268108 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.518275976 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.521426916 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.521487951 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.523694038 CEST49738443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.523706913 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.523809910 CEST49738443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.525099993 CEST49738443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.525113106 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.526866913 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.645785093 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.647239923 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.650608063 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.656119108 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.699906111 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.780311108 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.835247040 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.142486095 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.147329092 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.156879902 CEST49738443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.890767097 CEST49738443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.890794992 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.890923023 CEST49738443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.891103983 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.894586086 CEST49738443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:50:20.249420881 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:20.254734039 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:20.374982119 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:20.427335978 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.212132931 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.217544079 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.341784954 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.397661924 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.558485031 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.558523893 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.559587955 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.010152102 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.010171890 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.095398903 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.101006985 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.226052999 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.284646034 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.291663885 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.297074080 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.421153069 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.463067055 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:23.564585924 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:23.566328049 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:23.573122978 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:23.573133945 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:23.573287964 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:23.573307037 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:23.578269005 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:24.344928980 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:24.350292921 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:24.470278025 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:24.522567034 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:25.424180031 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:25.429490089 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:25.554053068 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:25.594177008 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.481952906 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.487343073 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.759403944 CEST49839443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.759445906 CEST4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.759582996 CEST49839443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.760974884 CEST49839443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.760994911 CEST4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.073905945 CEST49841443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.073936939 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.079515934 CEST49842443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.079576969 CEST4434984235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.083857059 CEST49841443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.083865881 CEST49842443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.084233999 CEST49841443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.084254026 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.085669041 CEST49842443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.085695028 CEST4434984235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.089725971 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.089750051 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.090141058 CEST49844443192.168.2.5151.101.129.91
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.090183020 CEST44349844151.101.129.91192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.093585014 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.093642950 CEST49844443192.168.2.5151.101.129.91
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.093866110 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.093888044 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.093961954 CEST49844443192.168.2.5151.101.129.91
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.093980074 CEST44349844151.101.129.91192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.094909906 CEST49845443192.168.2.535.201.103.21
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.094944000 CEST4434984535.201.103.21192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.099374056 CEST49845443192.168.2.535.201.103.21
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.101094007 CEST49845443192.168.2.535.201.103.21
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.101109982 CEST4434984535.201.103.21192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.374514103 CEST4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.374654055 CEST49839443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.379842997 CEST49839443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.379864931 CEST4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.379947901 CEST49839443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.380115986 CEST4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.380705118 CEST49839443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.382935047 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.389442921 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.509874105 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.512813091 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.518388033 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.553867102 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.643007040 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.685436964 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.707767010 CEST4434984235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.707866907 CEST49842443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.709180117 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.709197998 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.709270954 CEST49841443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.712601900 CEST49841443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.712608099 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.713046074 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.715657949 CEST49842443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.715694904 CEST4434984235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.715751886 CEST49842443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.715790987 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.715867043 CEST4434984235.190.72.216192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.715960026 CEST49841443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.716006041 CEST49841443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.716183901 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.716192007 CEST49842443192.168.2.535.190.72.216
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.716236115 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.718743086 CEST44349844151.101.129.91192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.718976974 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.719011068 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.720021963 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.720088959 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721004963 CEST4434984535.201.103.21192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721267939 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721365929 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721465111 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721688032 CEST49850443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721709967 CEST4434985034.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721759081 CEST49841443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721798897 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721798897 CEST49843443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.721824884 CEST49844443192.168.2.5151.101.129.91
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.722095966 CEST49845443192.168.2.535.201.103.21
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.722095966 CEST49850443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.725044012 CEST49844443192.168.2.5151.101.129.91
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.725056887 CEST44349844151.101.129.91192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.725414038 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.725455046 CEST44349844151.101.129.91192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.726994991 CEST49850443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.727006912 CEST4434985034.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.728935957 CEST49844443192.168.2.5151.101.129.91
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.729084969 CEST49844443192.168.2.5151.101.129.91
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.729170084 CEST44349844151.101.129.91192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.729434013 CEST49845443192.168.2.535.201.103.21
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.729438066 CEST4434984535.201.103.21192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.729482889 CEST49845443192.168.2.535.201.103.21
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.729713917 CEST4434984535.201.103.21192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.737935066 CEST49851443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.737972021 CEST4434985135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738133907 CEST49852443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738162041 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738224030 CEST49853443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738251925 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738292933 CEST49844443192.168.2.5151.101.129.91
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738301039 CEST49845443192.168.2.535.201.103.21
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738348007 CEST49851443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738399982 CEST49853443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738404989 CEST49852443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738461971 CEST49851443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738480091 CEST4434985135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738564014 CEST49853443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738580942 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738629103 CEST49852443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.738640070 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.746885061 CEST49854443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.746949911 CEST4434985434.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.747334003 CEST49854443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.747457981 CEST49854443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.747481108 CEST4434985434.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.845868111 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.850311041 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.855813980 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.901627064 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.980700970 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.024060965 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.351573944 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.351659060 CEST49853443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.352636099 CEST4434985034.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.352730036 CEST49850443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.352900028 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.352956057 CEST49852443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.354223013 CEST4434985135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.354402065 CEST49851443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.354491949 CEST49853443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.354510069 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.355021954 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.357594013 CEST49850443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.357599020 CEST4434985034.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.357943058 CEST4434985034.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.360034943 CEST49851443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.360059977 CEST4434985135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.360421896 CEST4434985135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.362191916 CEST49852443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.362205029 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.362574100 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.366952896 CEST49853443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367141008 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367254972 CEST49853443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367266893 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367335081 CEST49850443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367399931 CEST49850443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367513895 CEST4434985034.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367646933 CEST49851443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367685080 CEST49851443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367974043 CEST4434985135.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.367991924 CEST49852443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.368068933 CEST49852443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.368403912 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.370071888 CEST49850443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.370088100 CEST49851443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.370095968 CEST49852443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.370105982 CEST49853443192.168.2.535.244.181.201
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.370548964 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.375960112 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.392461061 CEST4434985434.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.392549992 CEST49854443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.395860910 CEST49854443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.395876884 CEST4434985434.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.396208048 CEST4434985434.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.398710012 CEST49854443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.398792028 CEST49854443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.398870945 CEST4434985434.149.100.209192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.399530888 CEST49854443192.168.2.534.149.100.209
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.497056961 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.500180960 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.505706072 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.541151047 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.630074024 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.672676086 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:46.501219034 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:46.506623983 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:46.632910967 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:46.638508081 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.393414974 CEST49956443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.393465042 CEST4434995634.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.393932104 CEST49956443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.396140099 CEST49956443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.396178007 CEST4434995634.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.014121056 CEST4434995634.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.014230967 CEST49956443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.018661976 CEST49956443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.018668890 CEST4434995634.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.018750906 CEST49956443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.018863916 CEST4434995634.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.019599915 CEST49956443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.021764040 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.027087927 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.147711992 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.164285898 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.169647932 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.213587999 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.294116974 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.345155001 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.803107023 CEST50012443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.803196907 CEST4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.807977915 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.808072090 CEST4435001334.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.809653997 CEST50012443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.809699059 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.809895992 CEST50012443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.809932947 CEST4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.810185909 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.810223103 CEST4435001334.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.174088955 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.179702997 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.312357903 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.320457935 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.422756910 CEST4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.422797918 CEST4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.423006058 CEST50012443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.427154064 CEST50012443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.427160978 CEST4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.427498102 CEST4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.430490017 CEST50012443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.430584908 CEST50012443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.430680037 CEST4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.431022882 CEST50012443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.439904928 CEST4435001334.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.441658974 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.446011066 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.446048975 CEST4435001334.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.446475029 CEST4435001334.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.449162960 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.449271917 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.449357033 CEST4435001334.120.208.123192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.449781895 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.449820042 CEST50013443192.168.2.534.120.208.123
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.462945938 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.468408108 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.588743925 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.616822958 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.622755051 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.628681898 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.747021914 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.791508913 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:16.589399099 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:16.595326900 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:16.758860111 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:16.764456034 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:26.603071928 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:26.608593941 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:26.772568941 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:26.778275013 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:36.617203951 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:36.686266899 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:36.780163050 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:36.786052942 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.147624016 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.147711992 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.147979975 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.149086952 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.149141073 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.766067982 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.766467094 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.772703886 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.772778034 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.772871017 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.773323059 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.773407936 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.775737047 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.781194925 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.901633024 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.905648947 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.911134958 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.952482939 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:38.036195040 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:38.084064007 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:47.912158012 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:47.918226957 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:48.050246954 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:48.056256056 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:57.924854040 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:57.930802107 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:58.063083887 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:51:58.070050955 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:52:07.952101946 CEST4972580192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:52:07.957736015 CEST804972534.107.221.82192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:52:08.083865881 CEST4972680192.168.2.534.107.221.82
                                                                                                                                                                                                    Oct 25, 2024 13:52:08.090137005 CEST804972634.107.221.82192.168.2.5
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.310873032 CEST6312653192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.319372892 CEST53631261.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.324073076 CEST5330853192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.331758976 CEST53533081.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.873203993 CEST6273853192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.877480030 CEST5718253192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.880702019 CEST53627381.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.881807089 CEST6051653192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.889141083 CEST53605161.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.890762091 CEST6044253192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.893933058 CEST5817653192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.898547888 CEST53604421.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.901451111 CEST53581761.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.906371117 CEST5224353192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.914263010 CEST53522431.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.254342079 CEST4992653192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.261715889 CEST53499261.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.263309002 CEST6133153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.271286964 CEST53613311.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.272697926 CEST5692753192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.280538082 CEST53569271.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.442293882 CEST6285153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.449959993 CEST53628511.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.451533079 CEST6209253192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.453989983 CEST5720453192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.459182978 CEST53620921.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.471954107 CEST6350853192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.479475975 CEST53635081.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.486589909 CEST53572041.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.487217903 CEST6291553192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.495501995 CEST53629151.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.556315899 CEST6298853192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.563862085 CEST53629881.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.573239088 CEST5194253192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.581433058 CEST53519421.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.582103014 CEST5374153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.590512991 CEST53537411.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.668591022 CEST5067353192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.669156075 CEST6480853192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.676568985 CEST53648081.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.676959038 CEST53506731.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.695667982 CEST5929153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.928172112 CEST5661553192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.044213057 CEST6090153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.479662895 CEST5918153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.803798914 CEST53591811.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.803956985 CEST53609011.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.873795033 CEST53536331.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.884088993 CEST5188253192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.886641979 CEST5687653192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.887454987 CEST5936953192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.891437054 CEST53518821.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.892530918 CEST5469753192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.894198895 CEST53568761.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.895145893 CEST53593691.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.895334005 CEST5509353192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.896078110 CEST5231253192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.901375055 CEST53546971.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.902559996 CEST53550931.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.903565884 CEST53523121.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.794713020 CEST5066253192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.802484035 CEST53506621.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.822278023 CEST6218353192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.831094980 CEST53621831.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.837474108 CEST6189553192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.844772100 CEST53618951.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.891787052 CEST6370153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.892174959 CEST5402953192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.892525911 CEST5373253192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST53637011.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899735928 CEST53540291.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.901026964 CEST53537321.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.255738020 CEST5026753192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.255738020 CEST5695153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.255992889 CEST5469653192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263267994 CEST53569511.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263751030 CEST53502671.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST53546961.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.264564037 CEST6216953192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.265186071 CEST5219553192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.265229940 CEST4931453192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.272252083 CEST53621691.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.272726059 CEST53493141.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.273125887 CEST53521951.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.275760889 CEST6298053192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.276544094 CEST5305453192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.283705950 CEST53629801.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.284612894 CEST5024853192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.285053015 CEST53530541.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.285729885 CEST6116553192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.291981936 CEST53502481.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.293035984 CEST53611651.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.294101954 CEST5461753192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.294137001 CEST5170053192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.301424026 CEST53546171.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.302196026 CEST53517001.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.558072090 CEST5195153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.613841057 CEST53519511.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.760010004 CEST5320953192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.769010067 CEST53532091.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.046212912 CEST6337153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.053406000 CEST53633711.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.067578077 CEST5436753192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.077007055 CEST53543671.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.082222939 CEST5197353192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.090727091 CEST4965753192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.091804981 CEST53519731.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.095453024 CEST6422653192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.100214958 CEST53496571.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.102586031 CEST5861453192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.104718924 CEST53642261.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.105418921 CEST6505053192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.110569000 CEST53586141.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.113523960 CEST53650501.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.384071112 CEST5906353192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.391562939 CEST53590631.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.392580032 CEST5405153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.400291920 CEST53540511.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.022059917 CEST6271753192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.800525904 CEST6207953192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.808062077 CEST53620791.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.463120937 CEST6092353192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.138166904 CEST6111153192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.146457911 CEST53611111.1.1.1192.168.2.5
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.147794008 CEST5163753192.168.2.51.1.1.1
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.155502081 CEST53516371.1.1.1192.168.2.5
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.310873032 CEST192.168.2.51.1.1.10x80fStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.324073076 CEST192.168.2.51.1.1.10x240bStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.873203993 CEST192.168.2.51.1.1.10x4632Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.877480030 CEST192.168.2.51.1.1.10x4fa3Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.881807089 CEST192.168.2.51.1.1.10xd9f4Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.890762091 CEST192.168.2.51.1.1.10xa533Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.893933058 CEST192.168.2.51.1.1.10x34ddStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.906371117 CEST192.168.2.51.1.1.10x2c56Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.254342079 CEST192.168.2.51.1.1.10xcb03Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.263309002 CEST192.168.2.51.1.1.10x2b47Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.272697926 CEST192.168.2.51.1.1.10x5325Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.442293882 CEST192.168.2.51.1.1.10xa1d5Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.451533079 CEST192.168.2.51.1.1.10x89ccStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.453989983 CEST192.168.2.51.1.1.10x9ad8Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.471954107 CEST192.168.2.51.1.1.10x3dceStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.487217903 CEST192.168.2.51.1.1.10x63e4Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.556315899 CEST192.168.2.51.1.1.10x6a56Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.573239088 CEST192.168.2.51.1.1.10xcac5Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.582103014 CEST192.168.2.51.1.1.10xddfbStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.668591022 CEST192.168.2.51.1.1.10xa72eStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.669156075 CEST192.168.2.51.1.1.10xc8acStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.695667982 CEST192.168.2.51.1.1.10xe96eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.928172112 CEST192.168.2.51.1.1.10xd3c0Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.044213057 CEST192.168.2.51.1.1.10x13ddStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.479662895 CEST192.168.2.51.1.1.10xdb13Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.884088993 CEST192.168.2.51.1.1.10x1622Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.886641979 CEST192.168.2.51.1.1.10x4b6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.887454987 CEST192.168.2.51.1.1.10x3c60Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.892530918 CEST192.168.2.51.1.1.10x46cdStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.895334005 CEST192.168.2.51.1.1.10xae92Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.896078110 CEST192.168.2.51.1.1.10x5b58Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.794713020 CEST192.168.2.51.1.1.10xf0f9Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.822278023 CEST192.168.2.51.1.1.10xc279Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.837474108 CEST192.168.2.51.1.1.10xa50fStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.891787052 CEST192.168.2.51.1.1.10x5da0Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.892174959 CEST192.168.2.51.1.1.10x3813Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.892525911 CEST192.168.2.51.1.1.10x6706Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.255738020 CEST192.168.2.51.1.1.10xa079Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.255738020 CEST192.168.2.51.1.1.10x6c74Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.255992889 CEST192.168.2.51.1.1.10xf070Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.264564037 CEST192.168.2.51.1.1.10x731bStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.265186071 CEST192.168.2.51.1.1.10x18deStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.265229940 CEST192.168.2.51.1.1.10xd476Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.275760889 CEST192.168.2.51.1.1.10x26d6Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.276544094 CEST192.168.2.51.1.1.10x946eStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.284612894 CEST192.168.2.51.1.1.10xe779Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.285729885 CEST192.168.2.51.1.1.10xe25bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.294101954 CEST192.168.2.51.1.1.10xeaf1Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.294137001 CEST192.168.2.51.1.1.10x3a3fStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.558072090 CEST192.168.2.51.1.1.10x3d77Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.760010004 CEST192.168.2.51.1.1.10x4b46Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.046212912 CEST192.168.2.51.1.1.10xc1b7Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.067578077 CEST192.168.2.51.1.1.10xcba7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.082222939 CEST192.168.2.51.1.1.10x55c8Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.090727091 CEST192.168.2.51.1.1.10x91c7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.095453024 CEST192.168.2.51.1.1.10xa2e1Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.102586031 CEST192.168.2.51.1.1.10x8648Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.105418921 CEST192.168.2.51.1.1.10x872bStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.384071112 CEST192.168.2.51.1.1.10xcc85Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.392580032 CEST192.168.2.51.1.1.10xad89Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.022059917 CEST192.168.2.51.1.1.10x756dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.800525904 CEST192.168.2.51.1.1.10x3f63Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.463120937 CEST192.168.2.51.1.1.10x33f4Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.138166904 CEST192.168.2.51.1.1.10x6e47Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.147794008 CEST192.168.2.51.1.1.10x5911Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.302129030 CEST1.1.1.1192.168.2.50xedcNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.319372892 CEST1.1.1.1192.168.2.50x80fNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.880702019 CEST1.1.1.1192.168.2.50x4632No error (0)youtube.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.884668112 CEST1.1.1.1192.168.2.50x4fa3No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.884668112 CEST1.1.1.1192.168.2.50x4fa3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.889141083 CEST1.1.1.1192.168.2.50xd9f4No error (0)youtube.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.898547888 CEST1.1.1.1192.168.2.50xa533No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.901451111 CEST1.1.1.1192.168.2.50x34ddNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.914263010 CEST1.1.1.1192.168.2.50x2c56No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.261715889 CEST1.1.1.1192.168.2.50xcb03No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.271286964 CEST1.1.1.1192.168.2.50x2b47No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.449959993 CEST1.1.1.1192.168.2.50xa1d5No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.449959993 CEST1.1.1.1192.168.2.50xa1d5No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.450318098 CEST1.1.1.1192.168.2.50xe1e2No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.450318098 CEST1.1.1.1192.168.2.50xe1e2No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.459182978 CEST1.1.1.1192.168.2.50x89ccNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.486589909 CEST1.1.1.1192.168.2.50x9ad8No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.563862085 CEST1.1.1.1192.168.2.50x6a56No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.563862085 CEST1.1.1.1192.168.2.50x6a56No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.563862085 CEST1.1.1.1192.168.2.50x6a56No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.581433058 CEST1.1.1.1192.168.2.50xcac5No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.590512991 CEST1.1.1.1192.168.2.50xddfbNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.676568985 CEST1.1.1.1192.168.2.50xc8acNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.676568985 CEST1.1.1.1192.168.2.50xc8acNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.676959038 CEST1.1.1.1192.168.2.50xa72eNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.703035116 CEST1.1.1.1192.168.2.50xe96eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.703035116 CEST1.1.1.1192.168.2.50xe96eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.803798914 CEST1.1.1.1192.168.2.50xdb13No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.803798914 CEST1.1.1.1192.168.2.50xdb13No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.803956985 CEST1.1.1.1192.168.2.50x13ddNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.804231882 CEST1.1.1.1192.168.2.50xc0beNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.804280996 CEST1.1.1.1192.168.2.50xbb0eNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.804280996 CEST1.1.1.1192.168.2.50xbb0eNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.804388046 CEST1.1.1.1192.168.2.50xd3c0No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.891437054 CEST1.1.1.1192.168.2.50x1622No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.894198895 CEST1.1.1.1192.168.2.50x4b6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.895145893 CEST1.1.1.1192.168.2.50x3c60No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.802484035 CEST1.1.1.1192.168.2.50xf0f9No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.802484035 CEST1.1.1.1192.168.2.50xf0f9No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.802484035 CEST1.1.1.1192.168.2.50xf0f9No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.831094980 CEST1.1.1.1192.168.2.50xc279No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.866358042 CEST1.1.1.1192.168.2.50xfe63No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899321079 CEST1.1.1.1192.168.2.50x5da0No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899735928 CEST1.1.1.1192.168.2.50x3813No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.899735928 CEST1.1.1.1192.168.2.50x3813No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.901026964 CEST1.1.1.1192.168.2.50x6706No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:15.901026964 CEST1.1.1.1192.168.2.50x6706No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263267994 CEST1.1.1.1192.168.2.50x6c74No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263751030 CEST1.1.1.1192.168.2.50xa079No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.263775110 CEST1.1.1.1192.168.2.50xf070No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.272252083 CEST1.1.1.1192.168.2.50x731bNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.272726059 CEST1.1.1.1192.168.2.50xd476No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.272726059 CEST1.1.1.1192.168.2.50xd476No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.272726059 CEST1.1.1.1192.168.2.50xd476No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.272726059 CEST1.1.1.1192.168.2.50xd476No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.273125887 CEST1.1.1.1192.168.2.50x18deNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.283705950 CEST1.1.1.1192.168.2.50x26d6No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.283705950 CEST1.1.1.1192.168.2.50x26d6No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.283705950 CEST1.1.1.1192.168.2.50x26d6No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.283705950 CEST1.1.1.1192.168.2.50x26d6No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.283705950 CEST1.1.1.1192.168.2.50x26d6No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.285053015 CEST1.1.1.1192.168.2.50x946eNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.291981936 CEST1.1.1.1192.168.2.50xe779No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.291981936 CEST1.1.1.1192.168.2.50xe779No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.291981936 CEST1.1.1.1192.168.2.50xe779No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.291981936 CEST1.1.1.1192.168.2.50xe779No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:16.293035984 CEST1.1.1.1192.168.2.50xe25bNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.052654982 CEST1.1.1.1192.168.2.50x10ebNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.052654982 CEST1.1.1.1192.168.2.50x10ebNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.077007055 CEST1.1.1.1192.168.2.50xcba7No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.077007055 CEST1.1.1.1192.168.2.50xcba7No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.077007055 CEST1.1.1.1192.168.2.50xcba7No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.077007055 CEST1.1.1.1192.168.2.50xcba7No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.091804981 CEST1.1.1.1192.168.2.50x55c8No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.091804981 CEST1.1.1.1192.168.2.50x55c8No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.100214958 CEST1.1.1.1192.168.2.50x91c7No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.100214958 CEST1.1.1.1192.168.2.50x91c7No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.100214958 CEST1.1.1.1192.168.2.50x91c7No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.100214958 CEST1.1.1.1192.168.2.50x91c7No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.104718924 CEST1.1.1.1192.168.2.50xa2e1No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.385492086 CEST1.1.1.1192.168.2.50x5c96No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.385492086 CEST1.1.1.1192.168.2.50x5c96No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:55.391562939 CEST1.1.1.1192.168.2.50xcc85No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.029664040 CEST1.1.1.1192.168.2.50x756dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.029664040 CEST1.1.1.1192.168.2.50x756dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:51:05.795782089 CEST1.1.1.1192.168.2.50xe54fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.470423937 CEST1.1.1.1192.168.2.50x33f4No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.470423937 CEST1.1.1.1192.168.2.50x33f4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.146457911 CEST1.1.1.1192.168.2.50x6e47No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    0192.168.2.54971534.107.221.8280768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Oct 25, 2024 13:50:06.954994917 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.560718060 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84013
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    1192.168.2.54972034.107.221.8280768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Oct 25, 2024 13:50:07.710675001 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.306524038 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76245
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    2192.168.2.54972534.107.221.8280768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Oct 25, 2024 13:50:08.256567955 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.801433086 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84014
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.802716970 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84014
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.802783012 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84014
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.802937031 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84014
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.850771904 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.976145029 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84015
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.855729103 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.982439041 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84019
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.384717941 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.510560989 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84020
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.521426916 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.647239923 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84020
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:20.249420881 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:20.374982119 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84026
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.095398903 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.226052999 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84028
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:24.344928980 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:24.470278025 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84030
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:34.481952906 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.382935047 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.509874105 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84041
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.720021963 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.845868111 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84041
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.370548964 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.497056961 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84042
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:50:46.501219034 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.021764040 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.147711992 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84062
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.174088955 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.462945938 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.588743925 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84072
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:51:16.589399099 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:26.603071928 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:36.617203951 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.775737047 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.901633024 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                    Age: 84103
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                    Oct 25, 2024 13:51:47.912158012 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:57.924854040 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:52:07.952101946 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    3192.168.2.54972634.107.221.8280768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Oct 25, 2024 13:50:09.838479042 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:10.457397938 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76247
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.795726061 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.925431967 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76250
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:13.986176014 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.116405964 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76251
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.515800953 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.645785093 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76251
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.650608063 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:14.780311108 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76251
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.212132931 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:21.341784954 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76258
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.291663885 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:22.421153069 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76259
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:25.424180031 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:25.554053068 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76262
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.512813091 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.643007040 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76272
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.850311041 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:35.980700970 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76272
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.500180960 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:36.630074024 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76273
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:50:46.632910967 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.164285898 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:50:56.294116974 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76293
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.312357903 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.616822958 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:51:06.747021914 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76303
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:51:16.758860111 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:26.772568941 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:36.780163050 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:37.905648947 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Oct 25, 2024 13:51:38.036195040 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 14:39:23 GMT
                                                                                                                                                                                                    Age: 76334
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                    Oct 25, 2024 13:51:48.050246954 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:51:58.063083887 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Oct 25, 2024 13:52:08.083865881 CEST6OUTData Raw: 00
                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                    Start time:07:50:00
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                    Imagebase:0x930000
                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                    MD5 hash:E2E50901CA2C794CB21BC264F810225D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2133850199.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2134126493.00000000013B6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                    Start time:07:50:00
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                    Imagebase:0xfe0000
                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                    Start time:07:50:00
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                    Start time:07:50:02
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                    Imagebase:0xfe0000
                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                    Start time:07:50:02
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                    Start time:07:50:02
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                    Imagebase:0xfe0000
                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                    Start time:07:50:02
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                    Start time:07:50:02
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                    Imagebase:0xfe0000
                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                    Start time:07:50:02
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                    Start time:07:50:03
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                    Imagebase:0xfe0000
                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                    Start time:07:50:03
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                    Start time:07:50:03
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                    Start time:07:50:03
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                    Start time:07:50:03
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                    Start time:07:50:04
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb573d6b-3cc0-446c-a205-dc8b324aeea6} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2166b66fb10 socket
                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                    Start time:07:50:05
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1816 -parentBuildID 20230927232528 -prefsHandle 3972 -prefMapHandle 4124 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7a6247a-fa7b-4532-9435-f40874f1d950} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2167dadc510 rdd
                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                    Start time:07:50:08
                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4840 -prefMapHandle 4744 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6871b4da-64c6-482a-a921-42f46f1556ab} 768 "\\.\pipe\gecko-crash-server-pipe.768" 2167d5c1f10 utility
                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                      Execution Coverage:2%
                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                      Signature Coverage:4.5%
                                                                                                                                                                                                      Total number of Nodes:1607
                                                                                                                                                                                                      Total number of Limit Nodes:57
                                                                                                                                                                                                      execution_graph 96242 931033 96247 934c91 96242->96247 96246 931042 96255 93a961 96247->96255 96251 934d9c 96252 931038 96251->96252 96263 9351f7 22 API calls __fread_nolock 96251->96263 96254 9500a3 29 API calls __onexit 96252->96254 96254->96246 96264 94fe0b 96255->96264 96257 93a976 96274 94fddb 96257->96274 96259 934cff 96260 933af0 96259->96260 96299 933b1c 96260->96299 96263->96251 96266 94fddb 96264->96266 96267 94fdfa 96266->96267 96270 94fdfc 96266->96270 96284 95ea0c 96266->96284 96291 954ead 7 API calls 2 library calls 96266->96291 96267->96257 96269 95066d 96293 9532a4 RaiseException 96269->96293 96270->96269 96292 9532a4 RaiseException 96270->96292 96273 95068a 96273->96257 96276 94fde0 96274->96276 96275 95ea0c ___std_exception_copy 21 API calls 96275->96276 96276->96275 96277 94fdfa 96276->96277 96280 94fdfc 96276->96280 96296 954ead 7 API calls 2 library calls 96276->96296 96277->96259 96279 95066d 96298 9532a4 RaiseException 96279->96298 96280->96279 96297 9532a4 RaiseException 96280->96297 96283 95068a 96283->96259 96289 963820 _abort 96284->96289 96285 96385e 96295 95f2d9 20 API calls _free 96285->96295 96286 963849 RtlAllocateHeap 96288 96385c 96286->96288 96286->96289 96288->96266 96289->96285 96289->96286 96294 954ead 7 API calls 2 library calls 96289->96294 96291->96266 96292->96269 96293->96273 96294->96289 96295->96288 96296->96276 96297->96279 96298->96283 96300 933b0f 96299->96300 96301 933b29 96299->96301 96300->96251 96301->96300 96302 933b30 RegOpenKeyExW 96301->96302 96302->96300 96303 933b4a RegQueryValueExW 96302->96303 96304 933b80 RegCloseKey 96303->96304 96305 933b6b 96303->96305 96304->96300 96305->96304 96306 93fe73 96313 94ceb1 96306->96313 96308 93fe89 96322 94cf92 96308->96322 96310 93feb3 96334 9a359c 82 API calls __wsopen_s 96310->96334 96312 984ab8 96314 94ced2 96313->96314 96315 94cebf 96313->96315 96317 94cf05 96314->96317 96318 94ced7 96314->96318 96335 93aceb 96315->96335 96320 93aceb 23 API calls 96317->96320 96319 94fddb 22 API calls 96318->96319 96321 94cec9 96319->96321 96320->96321 96321->96308 96347 936270 96322->96347 96324 94cfc9 96327 94cffa 96324->96327 96352 939cb3 96324->96352 96327->96310 96329 98d171 96359 94d2f0 40 API calls 96329->96359 96331 98d184 96332 93aceb 23 API calls 96331->96332 96333 98d188 96331->96333 96332->96333 96333->96333 96334->96312 96336 93acf9 96335->96336 96344 93ad2a messages 96335->96344 96337 93ad55 96336->96337 96338 93ad01 messages 96336->96338 96337->96344 96345 93a8c7 22 API calls __fread_nolock 96337->96345 96340 93ad21 96338->96340 96341 97fa48 96338->96341 96338->96344 96342 97fa3a VariantClear 96340->96342 96340->96344 96341->96344 96346 94ce17 22 API calls messages 96341->96346 96342->96344 96344->96321 96345->96344 96346->96344 96348 94fe0b 22 API calls 96347->96348 96349 936295 96348->96349 96350 94fddb 22 API calls 96349->96350 96351 9362a3 96350->96351 96351->96324 96353 939cc2 _wcslen 96352->96353 96354 94fe0b 22 API calls 96353->96354 96355 939cea __fread_nolock 96354->96355 96356 94fddb 22 API calls 96355->96356 96357 939d00 96356->96357 96358 936350 22 API calls 96357->96358 96358->96329 96359->96331 96360 932e37 96361 93a961 22 API calls 96360->96361 96362 932e4d 96361->96362 96439 934ae3 96362->96439 96364 932e6b 96453 933a5a 96364->96453 96366 932e7f 96367 939cb3 22 API calls 96366->96367 96368 932e8c 96367->96368 96460 934ecb 96368->96460 96371 972cb0 96500 9a2cf9 96371->96500 96372 932ead 96482 93a8c7 22 API calls __fread_nolock 96372->96482 96374 972cc3 96376 972ccf 96374->96376 96526 934f39 96374->96526 96380 934f39 68 API calls 96376->96380 96377 932ec3 96483 936f88 22 API calls 96377->96483 96382 972ce5 96380->96382 96381 932ecf 96383 939cb3 22 API calls 96381->96383 96532 933084 22 API calls 96382->96532 96384 932edc 96383->96384 96484 93a81b 41 API calls 96384->96484 96387 932eec 96389 939cb3 22 API calls 96387->96389 96388 972d02 96533 933084 22 API calls 96388->96533 96391 932f12 96389->96391 96485 93a81b 41 API calls 96391->96485 96393 972d1e 96394 933a5a 24 API calls 96393->96394 96396 972d44 96394->96396 96395 932f21 96399 93a961 22 API calls 96395->96399 96534 933084 22 API calls 96396->96534 96398 972d50 96535 93a8c7 22 API calls __fread_nolock 96398->96535 96401 932f3f 96399->96401 96486 933084 22 API calls 96401->96486 96402 972d5e 96536 933084 22 API calls 96402->96536 96405 932f4b 96487 954a28 40 API calls 3 library calls 96405->96487 96406 972d6d 96537 93a8c7 22 API calls __fread_nolock 96406->96537 96408 932f59 96408->96382 96409 932f63 96408->96409 96488 954a28 40 API calls 3 library calls 96409->96488 96412 972d83 96538 933084 22 API calls 96412->96538 96413 932f6e 96413->96388 96415 932f78 96413->96415 96489 954a28 40 API calls 3 library calls 96415->96489 96417 972d90 96418 932f83 96418->96393 96419 932f8d 96418->96419 96490 954a28 40 API calls 3 library calls 96419->96490 96421 932f98 96422 932fdc 96421->96422 96491 933084 22 API calls 96421->96491 96422->96406 96423 932fe8 96422->96423 96423->96417 96494 9363eb 22 API calls 96423->96494 96426 932fbf 96492 93a8c7 22 API calls __fread_nolock 96426->96492 96427 932ff8 96495 936a50 22 API calls 96427->96495 96430 932fcd 96493 933084 22 API calls 96430->96493 96431 933006 96496 9370b0 23 API calls 96431->96496 96434 933021 96437 933065 96434->96437 96497 936f88 22 API calls 96434->96497 96498 9370b0 23 API calls 96434->96498 96499 933084 22 API calls 96434->96499 96440 934af0 __wsopen_s 96439->96440 96442 934b22 96440->96442 96542 936b57 96440->96542 96452 934b58 96442->96452 96539 934c6d 96442->96539 96444 939cb3 22 API calls 96445 934c52 96444->96445 96447 93515f 22 API calls 96445->96447 96446 939cb3 22 API calls 96446->96452 96450 934c5e 96447->96450 96448 934c6d 22 API calls 96448->96452 96450->96364 96451 934c29 96451->96444 96451->96450 96452->96446 96452->96448 96452->96451 96554 93515f 96452->96554 96571 971f50 96453->96571 96456 939cb3 22 API calls 96457 933a8d 96456->96457 96573 933aa2 96457->96573 96459 933a97 96459->96366 96593 934e90 LoadLibraryA 96460->96593 96465 934ef6 LoadLibraryExW 96601 934e59 LoadLibraryA 96465->96601 96466 973ccf 96467 934f39 68 API calls 96466->96467 96470 973cd6 96467->96470 96472 934e59 3 API calls 96470->96472 96474 973cde 96472->96474 96473 934f20 96473->96474 96475 934f2c 96473->96475 96623 9350f5 40 API calls __fread_nolock 96474->96623 96476 934f39 68 API calls 96475->96476 96478 932ea5 96476->96478 96478->96371 96478->96372 96479 973cf5 96624 9a28fe 27 API calls 96479->96624 96481 973d05 96482->96377 96483->96381 96484->96387 96485->96395 96486->96405 96487->96408 96488->96413 96489->96418 96490->96421 96491->96426 96492->96430 96493->96422 96494->96427 96495->96431 96496->96434 96497->96434 96498->96434 96499->96434 96501 9a2d15 96500->96501 96707 93511f 64 API calls 96501->96707 96503 9a2d29 96708 9a2e66 75 API calls 96503->96708 96505 9a2d3b 96525 9a2d3f 96505->96525 96709 9350f5 40 API calls __fread_nolock 96505->96709 96507 9a2d56 96710 9350f5 40 API calls __fread_nolock 96507->96710 96509 9a2d66 96711 9350f5 40 API calls __fread_nolock 96509->96711 96511 9a2d81 96712 9350f5 40 API calls __fread_nolock 96511->96712 96513 9a2d9c 96713 93511f 64 API calls 96513->96713 96515 9a2db3 96516 95ea0c ___std_exception_copy 21 API calls 96515->96516 96517 9a2dba 96516->96517 96518 95ea0c ___std_exception_copy 21 API calls 96517->96518 96519 9a2dc4 96518->96519 96714 9350f5 40 API calls __fread_nolock 96519->96714 96521 9a2dd8 96715 9a28fe 27 API calls 96521->96715 96523 9a2dee 96523->96525 96716 9a22ce 96523->96716 96525->96374 96527 934f43 96526->96527 96529 934f4a 96526->96529 96528 95e678 67 API calls 96527->96528 96528->96529 96530 934f6a FreeLibrary 96529->96530 96531 934f59 96529->96531 96530->96531 96531->96376 96532->96388 96533->96393 96534->96398 96535->96402 96536->96406 96537->96412 96538->96417 96560 93aec9 96539->96560 96541 934c78 96541->96442 96543 936b67 _wcslen 96542->96543 96544 974ba1 96542->96544 96547 936ba2 96543->96547 96548 936b7d 96543->96548 96567 9393b2 96544->96567 96546 974baa 96546->96546 96550 94fddb 22 API calls 96547->96550 96566 936f34 22 API calls 96548->96566 96551 936bae 96550->96551 96553 94fe0b 22 API calls 96551->96553 96552 936b85 __fread_nolock 96552->96442 96553->96552 96555 93516e 96554->96555 96559 93518f __fread_nolock 96554->96559 96558 94fe0b 22 API calls 96555->96558 96556 94fddb 22 API calls 96557 9351a2 96556->96557 96557->96452 96558->96559 96559->96556 96561 93aed9 __fread_nolock 96560->96561 96562 93aedc 96560->96562 96561->96541 96563 94fddb 22 API calls 96562->96563 96564 93aee7 96563->96564 96565 94fe0b 22 API calls 96564->96565 96565->96561 96566->96552 96568 9393c0 96567->96568 96570 9393c9 __fread_nolock 96567->96570 96569 93aec9 22 API calls 96568->96569 96568->96570 96569->96570 96570->96546 96572 933a67 GetModuleFileNameW 96571->96572 96572->96456 96574 971f50 __wsopen_s 96573->96574 96575 933aaf GetFullPathNameW 96574->96575 96576 933ae9 96575->96576 96577 933ace 96575->96577 96587 93a6c3 96576->96587 96578 936b57 22 API calls 96577->96578 96580 933ada 96578->96580 96583 9337a0 96580->96583 96584 9337ae 96583->96584 96585 9393b2 22 API calls 96584->96585 96586 9337c2 96585->96586 96586->96459 96588 93a6d0 96587->96588 96589 93a6dd 96587->96589 96588->96580 96590 94fddb 22 API calls 96589->96590 96591 93a6e7 96590->96591 96592 94fe0b 22 API calls 96591->96592 96592->96588 96594 934ec6 96593->96594 96595 934ea8 GetProcAddress 96593->96595 96598 95e5eb 96594->96598 96596 934eb8 96595->96596 96596->96594 96597 934ebf FreeLibrary 96596->96597 96597->96594 96625 95e52a 96598->96625 96600 934eea 96600->96465 96600->96466 96602 934e6e GetProcAddress 96601->96602 96603 934e8d 96601->96603 96604 934e7e 96602->96604 96606 934f80 96603->96606 96604->96603 96605 934e86 FreeLibrary 96604->96605 96605->96603 96607 94fe0b 22 API calls 96606->96607 96608 934f95 96607->96608 96693 935722 96608->96693 96610 934fa1 __fread_nolock 96611 9350a5 96610->96611 96612 973d1d 96610->96612 96622 934fdc 96610->96622 96696 9342a2 CreateStreamOnHGlobal 96611->96696 96704 9a304d 74 API calls 96612->96704 96615 973d22 96705 93511f 64 API calls 96615->96705 96618 973d45 96706 9350f5 40 API calls __fread_nolock 96618->96706 96620 93506e messages 96620->96473 96622->96615 96622->96620 96702 9350f5 40 API calls __fread_nolock 96622->96702 96703 93511f 64 API calls 96622->96703 96623->96479 96624->96481 96628 95e536 __FrameHandler3::FrameUnwindToState 96625->96628 96626 95e544 96650 95f2d9 20 API calls _free 96626->96650 96628->96626 96630 95e574 96628->96630 96629 95e549 96651 9627ec 26 API calls __fread_nolock 96629->96651 96632 95e586 96630->96632 96633 95e579 96630->96633 96642 968061 96632->96642 96652 95f2d9 20 API calls _free 96633->96652 96636 95e58f 96637 95e595 96636->96637 96638 95e5a2 96636->96638 96653 95f2d9 20 API calls _free 96637->96653 96654 95e5d4 LeaveCriticalSection __fread_nolock 96638->96654 96640 95e554 __fread_nolock 96640->96600 96643 96806d __FrameHandler3::FrameUnwindToState 96642->96643 96655 962f5e EnterCriticalSection 96643->96655 96645 96807b 96656 9680fb 96645->96656 96649 9680ac __fread_nolock 96649->96636 96650->96629 96651->96640 96652->96640 96653->96640 96654->96640 96655->96645 96664 96811e 96656->96664 96657 968177 96674 964c7d 96657->96674 96662 968189 96665 968088 96662->96665 96687 963405 11 API calls 2 library calls 96662->96687 96664->96657 96664->96665 96672 95918d EnterCriticalSection 96664->96672 96673 9591a1 LeaveCriticalSection 96664->96673 96669 9680b7 96665->96669 96666 9681a8 96688 95918d EnterCriticalSection 96666->96688 96692 962fa6 LeaveCriticalSection 96669->96692 96671 9680be 96671->96649 96672->96664 96673->96664 96675 964c8a _abort 96674->96675 96676 964cca 96675->96676 96677 964cb5 RtlAllocateHeap 96675->96677 96689 954ead 7 API calls 2 library calls 96675->96689 96690 95f2d9 20 API calls _free 96676->96690 96677->96675 96678 964cc8 96677->96678 96681 9629c8 96678->96681 96682 9629d3 RtlFreeHeap 96681->96682 96686 9629fc _free 96681->96686 96683 9629e8 96682->96683 96682->96686 96691 95f2d9 20 API calls _free 96683->96691 96685 9629ee GetLastError 96685->96686 96686->96662 96687->96666 96688->96665 96689->96675 96690->96678 96691->96685 96692->96671 96694 94fddb 22 API calls 96693->96694 96695 935734 96694->96695 96695->96610 96697 9342d9 96696->96697 96698 9342bc FindResourceExW 96696->96698 96697->96622 96698->96697 96699 9735ba LoadResource 96698->96699 96699->96697 96700 9735cf SizeofResource 96699->96700 96700->96697 96701 9735e3 LockResource 96700->96701 96701->96697 96702->96622 96703->96622 96704->96615 96705->96618 96706->96620 96707->96503 96708->96505 96709->96507 96710->96509 96711->96511 96712->96513 96713->96515 96714->96521 96715->96523 96717 9a22e7 96716->96717 96718 9a22d9 96716->96718 96720 9a232c 96717->96720 96721 95e5eb 29 API calls 96717->96721 96733 9a22f0 96717->96733 96719 95e5eb 29 API calls 96718->96719 96719->96717 96745 9a2557 40 API calls __fread_nolock 96720->96745 96723 9a2311 96721->96723 96723->96720 96725 9a231a 96723->96725 96724 9a2370 96726 9a2374 96724->96726 96727 9a2395 96724->96727 96725->96733 96753 95e678 96725->96753 96728 9a2381 96726->96728 96732 95e678 67 API calls 96726->96732 96746 9a2171 96727->96746 96728->96733 96736 95e678 67 API calls 96728->96736 96731 9a239d 96734 9a23c3 96731->96734 96735 9a23a3 96731->96735 96732->96728 96733->96525 96766 9a23f3 74 API calls 96734->96766 96737 9a23b0 96735->96737 96739 95e678 67 API calls 96735->96739 96736->96733 96737->96733 96740 95e678 67 API calls 96737->96740 96739->96737 96740->96733 96741 9a23ca 96742 95e678 67 API calls 96741->96742 96743 9a23de 96741->96743 96742->96743 96743->96733 96744 95e678 67 API calls 96743->96744 96744->96733 96745->96724 96747 95ea0c ___std_exception_copy 21 API calls 96746->96747 96748 9a217f 96747->96748 96749 95ea0c ___std_exception_copy 21 API calls 96748->96749 96750 9a2190 96749->96750 96751 95ea0c ___std_exception_copy 21 API calls 96750->96751 96752 9a219c 96751->96752 96752->96731 96754 95e684 __FrameHandler3::FrameUnwindToState 96753->96754 96755 95e695 96754->96755 96756 95e6aa 96754->96756 96784 95f2d9 20 API calls _free 96755->96784 96765 95e6a5 __fread_nolock 96756->96765 96767 95918d EnterCriticalSection 96756->96767 96758 95e69a 96785 9627ec 26 API calls __fread_nolock 96758->96785 96761 95e6c6 96768 95e602 96761->96768 96763 95e6d1 96786 95e6ee LeaveCriticalSection __fread_nolock 96763->96786 96765->96733 96766->96741 96767->96761 96769 95e624 96768->96769 96770 95e60f 96768->96770 96776 95e61f 96769->96776 96787 95dc0b 96769->96787 96819 95f2d9 20 API calls _free 96770->96819 96773 95e614 96820 9627ec 26 API calls __fread_nolock 96773->96820 96776->96763 96780 95e646 96804 96862f 96780->96804 96783 9629c8 _free 20 API calls 96783->96776 96784->96758 96785->96765 96786->96765 96788 95dc23 96787->96788 96792 95dc1f 96787->96792 96789 95d955 __fread_nolock 26 API calls 96788->96789 96788->96792 96790 95dc43 96789->96790 96821 9659be 62 API calls 5 library calls 96790->96821 96793 964d7a 96792->96793 96794 95e640 96793->96794 96795 964d90 96793->96795 96797 95d955 96794->96797 96795->96794 96796 9629c8 _free 20 API calls 96795->96796 96796->96794 96798 95d976 96797->96798 96799 95d961 96797->96799 96798->96780 96822 95f2d9 20 API calls _free 96799->96822 96801 95d966 96823 9627ec 26 API calls __fread_nolock 96801->96823 96803 95d971 96803->96780 96805 968653 96804->96805 96806 96863e 96804->96806 96808 96868e 96805->96808 96813 96867a 96805->96813 96827 95f2c6 20 API calls _free 96806->96827 96829 95f2c6 20 API calls _free 96808->96829 96810 968643 96828 95f2d9 20 API calls _free 96810->96828 96811 968693 96830 95f2d9 20 API calls _free 96811->96830 96824 968607 96813->96824 96816 96869b 96831 9627ec 26 API calls __fread_nolock 96816->96831 96817 95e64c 96817->96776 96817->96783 96819->96773 96820->96776 96821->96792 96822->96801 96823->96803 96832 968585 96824->96832 96826 96862b 96826->96817 96827->96810 96828->96817 96829->96811 96830->96816 96831->96817 96833 968591 __FrameHandler3::FrameUnwindToState 96832->96833 96843 965147 EnterCriticalSection 96833->96843 96835 96859f 96836 9685c6 96835->96836 96837 9685d1 96835->96837 96844 9686ae 96836->96844 96859 95f2d9 20 API calls _free 96837->96859 96840 9685cc 96860 9685fb LeaveCriticalSection __wsopen_s 96840->96860 96842 9685ee __fread_nolock 96842->96826 96843->96835 96861 9653c4 96844->96861 96846 9686c4 96874 965333 21 API calls 3 library calls 96846->96874 96848 9686be 96848->96846 96849 9686f6 96848->96849 96852 9653c4 __wsopen_s 26 API calls 96848->96852 96849->96846 96850 9653c4 __wsopen_s 26 API calls 96849->96850 96853 968702 CloseHandle 96850->96853 96851 96871c 96854 96873e 96851->96854 96875 95f2a3 20 API calls 2 library calls 96851->96875 96855 9686ed 96852->96855 96853->96846 96856 96870e GetLastError 96853->96856 96854->96840 96858 9653c4 __wsopen_s 26 API calls 96855->96858 96856->96846 96858->96849 96859->96840 96860->96842 96862 9653d1 96861->96862 96865 9653e6 96861->96865 96876 95f2c6 20 API calls _free 96862->96876 96864 9653d6 96877 95f2d9 20 API calls _free 96864->96877 96868 96540b 96865->96868 96878 95f2c6 20 API calls _free 96865->96878 96868->96848 96869 965416 96879 95f2d9 20 API calls _free 96869->96879 96870 9653de 96870->96848 96872 96541e 96880 9627ec 26 API calls __fread_nolock 96872->96880 96874->96851 96875->96854 96876->96864 96877->96870 96878->96869 96879->96872 96880->96870 96881 933156 96884 933170 96881->96884 96885 933187 96884->96885 96886 9331eb 96885->96886 96887 93318c 96885->96887 96925 9331e9 96885->96925 96891 9331f1 96886->96891 96892 972dfb 96886->96892 96888 933265 PostQuitMessage 96887->96888 96889 933199 96887->96889 96896 93316a 96888->96896 96894 9331a4 96889->96894 96895 972e7c 96889->96895 96890 9331d0 DefWindowProcW 96890->96896 96897 9331f8 96891->96897 96898 93321d SetTimer RegisterWindowMessageW 96891->96898 96943 9318e2 10 API calls 96892->96943 96900 9331ae 96894->96900 96901 972e68 96894->96901 96956 99bf30 34 API calls ___scrt_fastfail 96895->96956 96904 933201 KillTimer 96897->96904 96905 972d9c 96897->96905 96898->96896 96902 933246 CreatePopupMenu 96898->96902 96899 972e1c 96944 94e499 42 API calls 96899->96944 96908 972e4d 96900->96908 96909 9331b9 96900->96909 96933 99c161 96901->96933 96902->96896 96929 9330f2 96904->96929 96911 972dd7 MoveWindow 96905->96911 96912 972da1 96905->96912 96908->96890 96955 990ad7 22 API calls 96908->96955 96914 9331c4 96909->96914 96915 933253 96909->96915 96910 972e8e 96910->96890 96910->96896 96911->96896 96916 972da7 96912->96916 96917 972dc6 SetFocus 96912->96917 96914->96890 96926 9330f2 Shell_NotifyIconW 96914->96926 96941 93326f 44 API calls ___scrt_fastfail 96915->96941 96916->96914 96921 972db0 96916->96921 96917->96896 96942 9318e2 10 API calls 96921->96942 96923 933263 96923->96896 96925->96890 96927 972e41 96926->96927 96945 933837 96927->96945 96930 933154 96929->96930 96931 933104 ___scrt_fastfail 96929->96931 96940 933c50 DeleteObject DestroyWindow 96930->96940 96932 933123 Shell_NotifyIconW 96931->96932 96932->96930 96934 99c179 ___scrt_fastfail 96933->96934 96935 99c276 96933->96935 96957 933923 96934->96957 96935->96896 96937 99c25f KillTimer SetTimer 96937->96935 96938 99c1a0 96938->96937 96939 99c251 Shell_NotifyIconW 96938->96939 96939->96937 96940->96896 96941->96923 96942->96896 96943->96899 96944->96914 96946 933862 ___scrt_fastfail 96945->96946 97006 934212 96946->97006 96950 973386 Shell_NotifyIconW 96951 933906 Shell_NotifyIconW 96952 933923 24 API calls 96951->96952 96954 93391c 96952->96954 96953 9338e8 96953->96950 96953->96951 96954->96925 96955->96925 96956->96910 96958 933a13 96957->96958 96959 93393f 96957->96959 96958->96938 96960 936270 22 API calls 96959->96960 96961 93394d 96960->96961 96962 973393 LoadStringW 96961->96962 96963 93395a 96961->96963 96965 9733ad 96962->96965 96964 936b57 22 API calls 96963->96964 96966 93396f 96964->96966 96973 933994 ___scrt_fastfail 96965->96973 96980 93a8c7 22 API calls __fread_nolock 96965->96980 96967 9733c9 96966->96967 96968 93397c 96966->96968 96981 936350 22 API calls 96967->96981 96968->96965 96970 933986 96968->96970 96979 936350 22 API calls 96970->96979 96975 9339f9 Shell_NotifyIconW 96973->96975 96974 9733d7 96974->96973 96982 9333c6 96974->96982 96975->96958 96977 9733f9 96978 9333c6 22 API calls 96977->96978 96978->96973 96979->96973 96980->96973 96981->96974 96983 9730bb 96982->96983 96984 9333dd 96982->96984 96986 94fddb 22 API calls 96983->96986 96991 9333ee 96984->96991 96988 9730c5 _wcslen 96986->96988 96987 9333e8 96987->96977 96989 94fe0b 22 API calls 96988->96989 96990 9730fe __fread_nolock 96989->96990 96992 9333fe _wcslen 96991->96992 96993 933411 96992->96993 96994 97311d 96992->96994 97001 93a587 96993->97001 96996 94fddb 22 API calls 96994->96996 96998 973127 96996->96998 96997 93341e __fread_nolock 96997->96987 96999 94fe0b 22 API calls 96998->96999 97000 973157 __fread_nolock 96999->97000 97002 93a59d 97001->97002 97005 93a598 __fread_nolock 97001->97005 97003 97f80f 97002->97003 97004 94fe0b 22 API calls 97002->97004 97004->97005 97005->96997 97007 9735a4 97006->97007 97008 9338b7 97006->97008 97007->97008 97009 9735ad DestroyIcon 97007->97009 97008->96953 97010 99c874 42 API calls _strftime 97008->97010 97009->97008 97010->96953 97011 93105b 97016 93344d 97011->97016 97013 93106a 97047 9500a3 29 API calls __onexit 97013->97047 97015 931074 97017 93345d __wsopen_s 97016->97017 97018 93a961 22 API calls 97017->97018 97019 933513 97018->97019 97020 933a5a 24 API calls 97019->97020 97021 93351c 97020->97021 97048 933357 97021->97048 97024 9333c6 22 API calls 97025 933535 97024->97025 97026 93515f 22 API calls 97025->97026 97027 933544 97026->97027 97028 93a961 22 API calls 97027->97028 97029 93354d 97028->97029 97030 93a6c3 22 API calls 97029->97030 97031 933556 RegOpenKeyExW 97030->97031 97032 973176 RegQueryValueExW 97031->97032 97036 933578 97031->97036 97033 973193 97032->97033 97034 97320c RegCloseKey 97032->97034 97035 94fe0b 22 API calls 97033->97035 97034->97036 97046 97321e _wcslen 97034->97046 97037 9731ac 97035->97037 97036->97013 97038 935722 22 API calls 97037->97038 97039 9731b7 RegQueryValueExW 97038->97039 97040 9731d4 97039->97040 97043 9731ee messages 97039->97043 97041 936b57 22 API calls 97040->97041 97041->97043 97042 934c6d 22 API calls 97042->97046 97043->97034 97044 939cb3 22 API calls 97044->97046 97045 93515f 22 API calls 97045->97046 97046->97036 97046->97042 97046->97044 97046->97045 97047->97015 97049 971f50 __wsopen_s 97048->97049 97050 933364 GetFullPathNameW 97049->97050 97051 933386 97050->97051 97052 936b57 22 API calls 97051->97052 97053 9333a4 97052->97053 97053->97024 97054 9c2a55 97062 9a1ebc 97054->97062 97057 9c2a70 97064 9939c0 22 API calls 97057->97064 97058 9c2a87 97060 9c2a7c 97065 99417d 22 API calls __fread_nolock 97060->97065 97063 9a1ec3 IsWindow 97062->97063 97063->97057 97063->97058 97064->97060 97065->97058 97066 931098 97071 9342de 97066->97071 97070 9310a7 97072 93a961 22 API calls 97071->97072 97073 9342f5 GetVersionExW 97072->97073 97074 936b57 22 API calls 97073->97074 97075 934342 97074->97075 97076 9393b2 22 API calls 97075->97076 97080 934378 97075->97080 97077 93436c 97076->97077 97079 9337a0 22 API calls 97077->97079 97078 93441b GetCurrentProcess IsWow64Process 97081 934437 97078->97081 97079->97080 97080->97078 97082 9737df 97080->97082 97083 973824 GetSystemInfo 97081->97083 97084 93444f LoadLibraryA 97081->97084 97085 934460 GetProcAddress 97084->97085 97086 93449c GetSystemInfo 97084->97086 97085->97086 97087 934470 GetNativeSystemInfo 97085->97087 97088 934476 97086->97088 97087->97088 97089 93109d 97088->97089 97090 93447a FreeLibrary 97088->97090 97091 9500a3 29 API calls __onexit 97089->97091 97090->97089 97091->97070 97092 93f7bf 97093 93f7d3 97092->97093 97094 93fcb6 97092->97094 97096 93fcc2 97093->97096 97097 94fddb 22 API calls 97093->97097 97095 93aceb 23 API calls 97094->97095 97095->97096 97098 93aceb 23 API calls 97096->97098 97099 93f7e5 97097->97099 97100 93fd3d 97098->97100 97099->97096 97099->97100 97101 93f83e 97099->97101 97184 9a1155 22 API calls 97100->97184 97121 93ed9d messages 97101->97121 97127 941310 97101->97127 97104 984beb 97190 9a359c 82 API calls __wsopen_s 97104->97190 97105 93fef7 97105->97121 97186 93a8c7 22 API calls __fread_nolock 97105->97186 97108 984600 97108->97121 97185 93a8c7 22 API calls __fread_nolock 97108->97185 97109 984b0b 97188 9a359c 82 API calls __wsopen_s 97109->97188 97111 93f3ae messages 97111->97121 97187 9a359c 82 API calls __wsopen_s 97111->97187 97116 950242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97125 93ec76 messages 97116->97125 97117 93a8c7 22 API calls 97117->97125 97118 93fbe3 97118->97111 97120 984bdc 97118->97120 97118->97121 97119 93a961 22 API calls 97119->97125 97189 9a359c 82 API calls __wsopen_s 97120->97189 97123 9500a3 29 API calls pre_c_initialization 97123->97125 97124 94fddb 22 API calls 97124->97125 97125->97104 97125->97105 97125->97108 97125->97109 97125->97111 97125->97116 97125->97117 97125->97118 97125->97119 97125->97121 97125->97123 97125->97124 97126 9501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97125->97126 97182 9401e0 348 API calls 2 library calls 97125->97182 97183 9406a0 41 API calls messages 97125->97183 97126->97125 97128 941376 97127->97128 97129 9417b0 97127->97129 97130 941390 97128->97130 97131 986331 97128->97131 97254 950242 5 API calls __Init_thread_wait 97129->97254 97133 941940 9 API calls 97130->97133 97134 98633d 97131->97134 97258 9b709c 348 API calls 97131->97258 97137 9413a0 97133->97137 97134->97125 97136 9417ba 97138 9417fb 97136->97138 97140 939cb3 22 API calls 97136->97140 97139 941940 9 API calls 97137->97139 97142 986346 97138->97142 97144 94182c 97138->97144 97141 9413b6 97139->97141 97147 9417d4 97140->97147 97141->97138 97143 9413ec 97141->97143 97259 9a359c 82 API calls __wsopen_s 97142->97259 97143->97142 97157 941408 __fread_nolock 97143->97157 97146 93aceb 23 API calls 97144->97146 97148 941839 97146->97148 97255 9501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97147->97255 97256 94d217 348 API calls 97148->97256 97151 98636e 97260 9a359c 82 API calls __wsopen_s 97151->97260 97153 94153c 97156 941940 9 API calls 97153->97156 97154 9863d1 97262 9b5745 54 API calls _wcslen 97154->97262 97158 941549 97156->97158 97157->97148 97157->97151 97159 94fddb 22 API calls 97157->97159 97161 94fe0b 22 API calls 97157->97161 97168 94152f 97157->97168 97169 9863b2 97157->97169 97174 9415c7 messages 97157->97174 97229 93ec40 97157->97229 97165 941940 9 API calls 97158->97165 97158->97174 97159->97157 97160 941872 97257 94faeb 23 API calls 97160->97257 97161->97157 97162 94167b messages 97164 94171d 97162->97164 97253 94ce17 22 API calls messages 97162->97253 97164->97125 97173 941563 97165->97173 97168->97153 97168->97154 97261 9a359c 82 API calls __wsopen_s 97169->97261 97173->97174 97263 93a8c7 22 API calls __fread_nolock 97173->97263 97174->97160 97174->97162 97191 941940 97174->97191 97201 9bab67 97174->97201 97204 9ba2ea 97174->97204 97209 9c1591 97174->97209 97212 9babf7 97174->97212 97217 94f645 97174->97217 97224 9a5c5a 97174->97224 97264 9a359c 82 API calls __wsopen_s 97174->97264 97182->97125 97183->97125 97184->97121 97185->97121 97186->97121 97187->97121 97188->97121 97189->97104 97190->97121 97192 941981 97191->97192 97196 94195d 97191->97196 97265 950242 5 API calls __Init_thread_wait 97192->97265 97194 94198b 97194->97196 97266 9501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97194->97266 97200 94196e 97196->97200 97267 950242 5 API calls __Init_thread_wait 97196->97267 97197 948727 97197->97200 97268 9501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97197->97268 97200->97174 97269 9baff9 97201->97269 97205 937510 53 API calls 97204->97205 97206 9ba306 97205->97206 97424 99d4dc CreateToolhelp32Snapshot Process32FirstW 97206->97424 97208 9ba315 97208->97174 97445 9c2ad8 97209->97445 97211 9c159f 97211->97174 97213 9baff9 217 API calls 97212->97213 97215 9bac0c 97213->97215 97214 9bac54 97214->97174 97215->97214 97216 93aceb 23 API calls 97215->97216 97216->97214 97218 93b567 39 API calls 97217->97218 97219 94f659 97218->97219 97220 98f2dc Sleep 97219->97220 97221 94f661 timeGetTime 97219->97221 97222 93b567 39 API calls 97221->97222 97223 94f677 97222->97223 97223->97174 97225 937510 53 API calls 97224->97225 97226 9a5c6d 97225->97226 97456 99dbbe lstrlenW 97226->97456 97228 9a5c77 97228->97174 97249 93ec76 messages 97229->97249 97230 984beb 97468 9a359c 82 API calls __wsopen_s 97230->97468 97231 93fef7 97245 93ed9d messages 97231->97245 97464 93a8c7 22 API calls __fread_nolock 97231->97464 97234 94fddb 22 API calls 97234->97249 97235 93f3ae messages 97235->97245 97465 9a359c 82 API calls __wsopen_s 97235->97465 97236 984600 97236->97245 97463 93a8c7 22 API calls __fread_nolock 97236->97463 97237 984b0b 97466 9a359c 82 API calls __wsopen_s 97237->97466 97241 950242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97241->97249 97242 93a8c7 22 API calls 97242->97249 97245->97157 97246 93fbe3 97246->97235 97246->97245 97248 984bdc 97246->97248 97247 93a961 22 API calls 97247->97249 97467 9a359c 82 API calls __wsopen_s 97248->97467 97249->97230 97249->97231 97249->97234 97249->97235 97249->97236 97249->97237 97249->97241 97249->97242 97249->97245 97249->97246 97249->97247 97250 9500a3 29 API calls pre_c_initialization 97249->97250 97252 9501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97249->97252 97461 9401e0 348 API calls 2 library calls 97249->97461 97462 9406a0 41 API calls messages 97249->97462 97250->97249 97252->97249 97253->97162 97254->97136 97255->97138 97256->97160 97257->97160 97258->97134 97259->97174 97260->97174 97261->97174 97262->97173 97263->97174 97264->97174 97265->97194 97266->97196 97267->97197 97268->97200 97270 9bb01d ___scrt_fastfail 97269->97270 97271 9bb058 97270->97271 97272 9bb094 97270->97272 97390 93b567 97271->97390 97276 93b567 39 API calls 97272->97276 97278 9bb08b 97272->97278 97274 9bb063 97274->97278 97282 93b567 39 API calls 97274->97282 97275 9bb0ed 97360 937510 97275->97360 97277 9bb0a5 97276->97277 97281 93b567 39 API calls 97277->97281 97278->97275 97283 93b567 39 API calls 97278->97283 97281->97278 97285 9bb078 97282->97285 97283->97275 97287 93b567 39 API calls 97285->97287 97286 9bb115 97288 9bb1d8 97286->97288 97289 9bb11f 97286->97289 97287->97278 97291 9bb20a GetCurrentDirectoryW 97288->97291 97294 937510 53 API calls 97288->97294 97290 937510 53 API calls 97289->97290 97292 9bb130 97290->97292 97293 94fe0b 22 API calls 97291->97293 97295 937620 22 API calls 97292->97295 97296 9bb22f GetCurrentDirectoryW 97293->97296 97297 9bb1ef 97294->97297 97298 9bb13a 97295->97298 97299 9bb23c 97296->97299 97300 937620 22 API calls 97297->97300 97302 937510 53 API calls 97298->97302 97304 9bb275 97299->97304 97395 939c6e 22 API calls 97299->97395 97301 9bb1f9 _wcslen 97300->97301 97301->97291 97301->97304 97303 9bb14b 97302->97303 97305 937620 22 API calls 97303->97305 97309 9bb28b 97304->97309 97310 9bb287 97304->97310 97307 9bb155 97305->97307 97311 937510 53 API calls 97307->97311 97308 9bb255 97396 939c6e 22 API calls 97308->97396 97398 9a07c0 10 API calls 97309->97398 97317 9bb39a CreateProcessW 97310->97317 97318 9bb2f8 97310->97318 97314 9bb166 97311->97314 97319 937620 22 API calls 97314->97319 97315 9bb265 97397 939c6e 22 API calls 97315->97397 97316 9bb294 97399 9a06e6 10 API calls 97316->97399 97336 9bb32f _wcslen 97317->97336 97401 9911c8 39 API calls 97318->97401 97323 9bb170 97319->97323 97324 9bb1a6 GetSystemDirectoryW 97323->97324 97327 937510 53 API calls 97323->97327 97329 94fe0b 22 API calls 97324->97329 97325 9bb2aa 97400 9a05a7 8 API calls 97325->97400 97326 9bb2fd 97330 9bb32a 97326->97330 97331 9bb323 97326->97331 97333 9bb187 97327->97333 97335 9bb1cb GetSystemDirectoryW 97329->97335 97403 9914ce 6 API calls 97330->97403 97402 991201 128 API calls 2 library calls 97331->97402 97338 937620 22 API calls 97333->97338 97335->97299 97341 9bb42f CloseHandle 97336->97341 97342 9bb3d6 GetLastError 97336->97342 97337 9bb328 97337->97336 97340 9bb191 _wcslen 97338->97340 97339 9bb2d0 97339->97310 97340->97299 97340->97324 97343 9bb43f 97341->97343 97351 9bb49a 97341->97351 97350 9bb41a 97342->97350 97345 9bb451 97343->97345 97346 9bb446 CloseHandle 97343->97346 97348 9bb458 CloseHandle 97345->97348 97349 9bb463 97345->97349 97346->97345 97347 9bb4a6 97347->97350 97348->97349 97352 9bb46a CloseHandle 97349->97352 97353 9bb475 97349->97353 97387 9a0175 97350->97387 97351->97347 97356 9bb4d2 CloseHandle 97351->97356 97352->97353 97404 9a09d9 34 API calls 97353->97404 97356->97350 97358 9bb486 97405 9bb536 25 API calls 97358->97405 97361 937522 97360->97361 97362 937525 97360->97362 97383 937620 97361->97383 97363 93755b 97362->97363 97364 93752d 97362->97364 97366 9750f6 97363->97366 97369 93756d 97363->97369 97374 97500f 97363->97374 97406 9551c6 26 API calls 97364->97406 97409 955183 26 API calls 97366->97409 97367 93753d 97373 94fddb 22 API calls 97367->97373 97407 94fb21 51 API calls 97369->97407 97370 97510e 97370->97370 97375 937547 97373->97375 97377 94fe0b 22 API calls 97374->97377 97382 975088 97374->97382 97376 939cb3 22 API calls 97375->97376 97376->97361 97378 975058 97377->97378 97379 94fddb 22 API calls 97378->97379 97380 97507f 97379->97380 97381 939cb3 22 API calls 97380->97381 97381->97382 97408 94fb21 51 API calls 97382->97408 97384 93762a _wcslen 97383->97384 97385 94fe0b 22 API calls 97384->97385 97386 93763f 97385->97386 97386->97286 97410 9a030f 97387->97410 97391 93b57f 97390->97391 97392 93b578 97390->97392 97391->97274 97392->97391 97423 9562d1 39 API calls _strftime 97392->97423 97394 93b5c2 97394->97274 97395->97308 97396->97315 97397->97304 97398->97316 97399->97325 97400->97339 97401->97326 97402->97337 97403->97336 97404->97358 97405->97351 97406->97367 97407->97367 97408->97366 97409->97370 97411 9a0329 97410->97411 97412 9a0321 CloseHandle 97410->97412 97413 9a032e CloseHandle 97411->97413 97414 9a0336 97411->97414 97412->97411 97413->97414 97415 9a033b CloseHandle 97414->97415 97416 9a0343 97414->97416 97415->97416 97417 9a0348 CloseHandle 97416->97417 97418 9a0350 97416->97418 97417->97418 97419 9a035d 97418->97419 97420 9a0355 CloseHandle 97418->97420 97421 9a017d 97419->97421 97422 9a0362 CloseHandle 97419->97422 97420->97419 97421->97174 97422->97421 97423->97394 97434 99def7 97424->97434 97426 99d529 Process32NextW 97427 99d5db CloseHandle 97426->97427 97433 99d522 97426->97433 97427->97208 97428 93a961 22 API calls 97428->97433 97429 939cb3 22 API calls 97429->97433 97433->97426 97433->97427 97433->97428 97433->97429 97440 93525f 22 API calls 97433->97440 97441 936350 22 API calls 97433->97441 97442 94ce60 41 API calls 97433->97442 97436 99df02 97434->97436 97435 99df19 97444 9562fb 39 API calls _strftime 97435->97444 97436->97435 97439 99df1f 97436->97439 97443 9563b2 GetStringTypeW _strftime 97436->97443 97439->97433 97440->97433 97441->97433 97442->97433 97443->97436 97444->97439 97446 93aceb 23 API calls 97445->97446 97447 9c2af3 97446->97447 97448 9c2b1d 97447->97448 97449 9c2aff 97447->97449 97451 936b57 22 API calls 97448->97451 97450 937510 53 API calls 97449->97450 97452 9c2b0c 97450->97452 97453 9c2b1b 97451->97453 97452->97453 97455 93a8c7 22 API calls __fread_nolock 97452->97455 97453->97211 97455->97453 97457 99dbdc GetFileAttributesW 97456->97457 97458 99dc06 97456->97458 97457->97458 97459 99dbe8 FindFirstFileW 97457->97459 97458->97228 97459->97458 97460 99dbf9 FindClose 97459->97460 97460->97458 97461->97249 97462->97249 97463->97245 97464->97245 97465->97245 97466->97245 97467->97230 97468->97245 97469 983f75 97470 94ceb1 23 API calls 97469->97470 97471 983f8b 97470->97471 97473 984006 97471->97473 97538 94e300 23 API calls 97471->97538 97480 93bf40 97473->97480 97476 984052 97478 984a88 97476->97478 97540 9a359c 82 API calls __wsopen_s 97476->97540 97477 983fe6 97477->97476 97539 9a1abf 22 API calls 97477->97539 97541 93adf0 97480->97541 97482 93bf9d 97483 93bfa9 97482->97483 97484 9804b6 97482->97484 97486 9804c6 97483->97486 97487 93c01e 97483->97487 97559 9a359c 82 API calls __wsopen_s 97484->97559 97560 9a359c 82 API calls __wsopen_s 97486->97560 97546 93ac91 97487->97546 97491 997120 22 API calls 97506 93c039 __fread_nolock messages 97491->97506 97492 93c7da 97495 94fe0b 22 API calls 97492->97495 97500 93c808 __fread_nolock 97495->97500 97497 9804f5 97501 98055a 97497->97501 97561 94d217 348 API calls 97497->97561 97503 94fe0b 22 API calls 97500->97503 97523 93c603 97501->97523 97562 9a359c 82 API calls __wsopen_s 97501->97562 97502 93ec40 348 API calls 97502->97506 97535 93c350 __fread_nolock messages 97503->97535 97504 93af8a 22 API calls 97504->97506 97505 98091a 97571 9a3209 23 API calls 97505->97571 97506->97491 97506->97492 97506->97497 97506->97500 97506->97501 97506->97502 97506->97504 97506->97505 97509 9808a5 97506->97509 97513 980591 97506->97513 97517 9808f6 97506->97517 97519 93aceb 23 API calls 97506->97519 97520 93c237 97506->97520 97506->97523 97526 94fddb 22 API calls 97506->97526 97530 9809bf 97506->97530 97532 93bbe0 40 API calls 97506->97532 97536 94fe0b 22 API calls 97506->97536 97550 93ad81 97506->97550 97564 997099 22 API calls __fread_nolock 97506->97564 97565 9b5745 54 API calls _wcslen 97506->97565 97566 94aa42 22 API calls messages 97506->97566 97567 99f05c 40 API calls 97506->97567 97568 93a993 41 API calls 97506->97568 97510 93ec40 348 API calls 97509->97510 97511 9808cf 97510->97511 97511->97523 97569 93a81b 41 API calls 97511->97569 97563 9a359c 82 API calls __wsopen_s 97513->97563 97570 9a359c 82 API calls __wsopen_s 97517->97570 97519->97506 97521 93c253 97520->97521 97572 93a8c7 22 API calls __fread_nolock 97520->97572 97524 980976 97521->97524 97528 93c297 messages 97521->97528 97523->97476 97527 93aceb 23 API calls 97524->97527 97526->97506 97527->97530 97529 93aceb 23 API calls 97528->97529 97528->97530 97531 93c335 97529->97531 97530->97523 97573 9a359c 82 API calls __wsopen_s 97530->97573 97531->97530 97533 93c342 97531->97533 97532->97506 97557 93a704 22 API calls messages 97533->97557 97537 93c3ac 97535->97537 97558 94ce17 22 API calls messages 97535->97558 97536->97506 97537->97476 97538->97477 97539->97473 97540->97478 97542 93ae01 97541->97542 97545 93ae1c messages 97541->97545 97543 93aec9 22 API calls 97542->97543 97544 93ae09 CharUpperBuffW 97543->97544 97544->97545 97545->97482 97547 93acae 97546->97547 97548 93acd1 97547->97548 97574 9a359c 82 API calls __wsopen_s 97547->97574 97548->97506 97551 93ad92 97550->97551 97552 97fadb 97550->97552 97553 94fddb 22 API calls 97551->97553 97554 93ad99 97553->97554 97575 93adcd 97554->97575 97557->97535 97558->97535 97559->97486 97560->97523 97561->97501 97562->97523 97563->97523 97564->97506 97565->97506 97566->97506 97567->97506 97568->97506 97569->97517 97570->97523 97571->97520 97572->97521 97573->97523 97574->97548 97579 93addd 97575->97579 97576 93adb6 97576->97506 97577 94fddb 22 API calls 97577->97579 97578 93a961 22 API calls 97578->97579 97579->97576 97579->97577 97579->97578 97580 93adcd 22 API calls 97579->97580 97582 93a8c7 22 API calls __fread_nolock 97579->97582 97580->97579 97582->97579 97583 9503fb 97584 950407 __FrameHandler3::FrameUnwindToState 97583->97584 97612 94feb1 97584->97612 97586 95040e 97587 950561 97586->97587 97590 950438 97586->97590 97642 95083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97587->97642 97589 950568 97635 954e52 97589->97635 97599 950477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97590->97599 97623 96247d 97590->97623 97597 950457 97603 9504d8 97599->97603 97638 954e1a 38 API calls 2 library calls 97599->97638 97602 9504de 97604 9504f3 97602->97604 97631 950959 97603->97631 97639 950992 GetModuleHandleW 97604->97639 97606 9504fa 97606->97589 97607 9504fe 97606->97607 97608 950507 97607->97608 97640 954df5 28 API calls _abort 97607->97640 97641 950040 13 API calls 2 library calls 97608->97641 97611 95050f 97611->97597 97613 94feba 97612->97613 97644 950698 IsProcessorFeaturePresent 97613->97644 97615 94fec6 97645 952c94 10 API calls 3 library calls 97615->97645 97617 94fecb 97622 94fecf 97617->97622 97646 962317 97617->97646 97620 94fee6 97620->97586 97622->97586 97625 962494 97623->97625 97624 950a8c CatchGuardHandler 5 API calls 97626 950451 97624->97626 97625->97624 97626->97597 97627 962421 97626->97627 97628 962450 97627->97628 97629 950a8c CatchGuardHandler 5 API calls 97628->97629 97630 962479 97629->97630 97630->97599 97705 952340 97631->97705 97634 95097f 97634->97602 97707 954bcf 97635->97707 97638->97603 97639->97606 97640->97608 97641->97611 97642->97589 97644->97615 97645->97617 97650 96d1f6 97646->97650 97649 952cbd 8 API calls 3 library calls 97649->97622 97651 96d213 97650->97651 97654 96d20f 97650->97654 97651->97654 97656 964bfb 97651->97656 97653 94fed8 97653->97620 97653->97649 97668 950a8c 97654->97668 97657 964c07 __FrameHandler3::FrameUnwindToState 97656->97657 97675 962f5e EnterCriticalSection 97657->97675 97659 964c0e 97676 9650af 97659->97676 97661 964c1d 97667 964c2c 97661->97667 97689 964a8f 29 API calls 97661->97689 97664 964c27 97690 964b45 GetStdHandle GetFileType 97664->97690 97666 964c3d __fread_nolock 97666->97651 97691 964c48 LeaveCriticalSection _abort 97667->97691 97669 950a95 97668->97669 97670 950a97 IsProcessorFeaturePresent 97668->97670 97669->97653 97672 950c5d 97670->97672 97704 950c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97672->97704 97674 950d40 97674->97653 97675->97659 97677 9650bb __FrameHandler3::FrameUnwindToState 97676->97677 97678 9650df 97677->97678 97679 9650c8 97677->97679 97692 962f5e EnterCriticalSection 97678->97692 97700 95f2d9 20 API calls _free 97679->97700 97682 9650cd 97701 9627ec 26 API calls __fread_nolock 97682->97701 97684 965117 97702 96513e LeaveCriticalSection _abort 97684->97702 97685 9650d7 __fread_nolock 97685->97661 97686 9650eb 97686->97684 97693 965000 97686->97693 97689->97664 97690->97667 97691->97666 97692->97686 97694 964c7d _abort 20 API calls 97693->97694 97696 965012 97694->97696 97695 96501f 97697 9629c8 _free 20 API calls 97695->97697 97696->97695 97703 963405 11 API calls 2 library calls 97696->97703 97699 965071 97697->97699 97699->97686 97700->97682 97701->97685 97702->97685 97703->97696 97704->97674 97706 95096c GetStartupInfoW 97705->97706 97706->97634 97708 954bdb _abort 97707->97708 97709 954bf4 97708->97709 97710 954be2 97708->97710 97731 962f5e EnterCriticalSection 97709->97731 97746 954d29 GetModuleHandleW 97710->97746 97713 954be7 97713->97709 97747 954d6d GetModuleHandleExW 97713->97747 97714 954c99 97735 954cd9 97714->97735 97718 954c70 97722 954c88 97718->97722 97726 962421 _abort 5 API calls 97718->97726 97720 954cb6 97738 954ce8 97720->97738 97721 954ce2 97755 971d29 5 API calls CatchGuardHandler 97721->97755 97727 962421 _abort 5 API calls 97722->97727 97726->97722 97727->97714 97728 954bfb 97728->97714 97728->97718 97732 9621a8 97728->97732 97731->97728 97756 961ee1 97732->97756 97775 962fa6 LeaveCriticalSection 97735->97775 97737 954cb2 97737->97720 97737->97721 97776 96360c 97738->97776 97741 954d16 97744 954d6d _abort 8 API calls 97741->97744 97742 954cf6 GetPEB 97742->97741 97743 954d06 GetCurrentProcess TerminateProcess 97742->97743 97743->97741 97745 954d1e ExitProcess 97744->97745 97746->97713 97748 954d97 GetProcAddress 97747->97748 97749 954dba 97747->97749 97750 954dac 97748->97750 97751 954dc0 FreeLibrary 97749->97751 97752 954dc9 97749->97752 97750->97749 97751->97752 97753 950a8c CatchGuardHandler 5 API calls 97752->97753 97754 954bf3 97753->97754 97754->97709 97759 961e90 97756->97759 97758 961f05 97758->97718 97760 961e9c __FrameHandler3::FrameUnwindToState 97759->97760 97767 962f5e EnterCriticalSection 97760->97767 97762 961eaa 97768 961f31 97762->97768 97766 961ec8 __fread_nolock 97766->97758 97767->97762 97771 961f59 97768->97771 97772 961f51 97768->97772 97769 950a8c CatchGuardHandler 5 API calls 97770 961eb7 97769->97770 97774 961ed5 LeaveCriticalSection _abort 97770->97774 97771->97772 97773 9629c8 _free 20 API calls 97771->97773 97772->97769 97773->97772 97774->97766 97775->97737 97777 963627 97776->97777 97778 963631 97776->97778 97780 950a8c CatchGuardHandler 5 API calls 97777->97780 97783 962fd7 5 API calls 2 library calls 97778->97783 97781 954cf2 97780->97781 97781->97741 97781->97742 97782 963648 97782->97777 97783->97782 97784 93defc 97787 931d6f 97784->97787 97786 93df07 97788 931d8c 97787->97788 97796 931f6f 97788->97796 97790 931da6 97791 972759 97790->97791 97793 931e36 97790->97793 97795 931dc2 97790->97795 97800 9a359c 82 API calls __wsopen_s 97791->97800 97793->97786 97795->97793 97799 93289a 23 API calls 97795->97799 97797 93ec40 348 API calls 97796->97797 97798 931f98 97797->97798 97798->97790 97799->97793 97800->97793 97801 932de3 97802 932df0 __wsopen_s 97801->97802 97803 932e09 97802->97803 97804 972c2b ___scrt_fastfail 97802->97804 97805 933aa2 23 API calls 97803->97805 97806 972c47 GetOpenFileNameW 97804->97806 97807 932e12 97805->97807 97808 972c96 97806->97808 97817 932da5 97807->97817 97810 936b57 22 API calls 97808->97810 97812 972cab 97810->97812 97812->97812 97814 932e27 97835 9344a8 97814->97835 97818 971f50 __wsopen_s 97817->97818 97819 932db2 GetLongPathNameW 97818->97819 97820 936b57 22 API calls 97819->97820 97821 932dda 97820->97821 97822 933598 97821->97822 97823 93a961 22 API calls 97822->97823 97824 9335aa 97823->97824 97825 933aa2 23 API calls 97824->97825 97826 9335b5 97825->97826 97827 9335c0 97826->97827 97828 9732eb 97826->97828 97829 93515f 22 API calls 97827->97829 97833 97330d 97828->97833 97870 94ce60 41 API calls 97828->97870 97831 9335cc 97829->97831 97864 9335f3 97831->97864 97834 9335df 97834->97814 97836 934ecb 94 API calls 97835->97836 97837 9344cd 97836->97837 97838 973833 97837->97838 97839 934ecb 94 API calls 97837->97839 97840 9a2cf9 80 API calls 97838->97840 97841 9344e1 97839->97841 97842 973848 97840->97842 97841->97838 97843 9344e9 97841->97843 97844 97384c 97842->97844 97845 973869 97842->97845 97847 973854 97843->97847 97848 9344f5 97843->97848 97849 934f39 68 API calls 97844->97849 97846 94fe0b 22 API calls 97845->97846 97863 9738ae 97846->97863 97872 99da5a 82 API calls 97847->97872 97871 93940c 136 API calls 2 library calls 97848->97871 97849->97847 97852 932e31 97853 973862 97853->97845 97854 934f39 68 API calls 97857 973a5f 97854->97857 97857->97854 97878 99989b 82 API calls __wsopen_s 97857->97878 97860 939cb3 22 API calls 97860->97863 97863->97857 97863->97860 97873 99967e 22 API calls __fread_nolock 97863->97873 97874 9995ad 42 API calls _wcslen 97863->97874 97875 9a0b5a 22 API calls 97863->97875 97876 93a4a1 22 API calls __fread_nolock 97863->97876 97877 933ff7 22 API calls 97863->97877 97865 933605 97864->97865 97869 933624 __fread_nolock 97864->97869 97868 94fe0b 22 API calls 97865->97868 97866 94fddb 22 API calls 97867 93363b 97866->97867 97867->97834 97868->97869 97869->97866 97870->97828 97871->97852 97872->97853 97873->97863 97874->97863 97875->97863 97876->97863 97877->97863 97878->97857 97879 972ba5 97880 932b25 97879->97880 97881 972baf 97879->97881 97907 932b83 7 API calls 97880->97907 97883 933a5a 24 API calls 97881->97883 97885 972bb8 97883->97885 97887 939cb3 22 API calls 97885->97887 97889 972bc6 97887->97889 97888 932b2f 97894 933837 49 API calls 97888->97894 97898 932b44 97888->97898 97890 972bf5 97889->97890 97891 972bce 97889->97891 97893 9333c6 22 API calls 97890->97893 97892 9333c6 22 API calls 97891->97892 97895 972bd9 97892->97895 97896 972bf1 GetForegroundWindow ShellExecuteW 97893->97896 97894->97898 97911 936350 22 API calls 97895->97911 97903 972c26 97896->97903 97899 932b5f 97898->97899 97902 9330f2 Shell_NotifyIconW 97898->97902 97905 932b66 SetCurrentDirectoryW 97899->97905 97901 972be7 97904 9333c6 22 API calls 97901->97904 97902->97899 97903->97899 97904->97896 97906 932b7a 97905->97906 97912 932cd4 7 API calls 97907->97912 97909 932b2a 97910 932c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97909->97910 97910->97888 97911->97901 97912->97909 97913 968402 97918 9681be 97913->97918 97917 96842a 97919 9681ef try_get_first_available_module 97918->97919 97926 968338 97919->97926 97933 958e0b 40 API calls 2 library calls 97919->97933 97921 9683ee 97937 9627ec 26 API calls __fread_nolock 97921->97937 97923 968343 97923->97917 97930 970984 97923->97930 97925 96838c 97925->97926 97934 958e0b 40 API calls 2 library calls 97925->97934 97926->97923 97936 95f2d9 20 API calls _free 97926->97936 97928 9683ab 97928->97926 97935 958e0b 40 API calls 2 library calls 97928->97935 97938 970081 97930->97938 97932 97099f 97932->97917 97933->97925 97934->97928 97935->97926 97936->97921 97937->97923 97939 97008d __FrameHandler3::FrameUnwindToState 97938->97939 97940 97009b 97939->97940 97942 9700d4 97939->97942 97996 95f2d9 20 API calls _free 97940->97996 97949 97065b 97942->97949 97943 9700a0 97997 9627ec 26 API calls __fread_nolock 97943->97997 97948 9700aa __fread_nolock 97948->97932 97999 97042f 97949->97999 97952 9706a6 98017 965221 97952->98017 97953 97068d 98031 95f2c6 20 API calls _free 97953->98031 97956 9706ab 97957 9706b4 97956->97957 97958 9706cb 97956->97958 98033 95f2c6 20 API calls _free 97957->98033 98030 97039a CreateFileW 97958->98030 97962 9706b9 98034 95f2d9 20 API calls _free 97962->98034 97963 970781 GetFileType 97968 9707d3 97963->97968 97969 97078c GetLastError 97963->97969 97964 9700f8 97998 970121 LeaveCriticalSection __wsopen_s 97964->97998 97966 970756 GetLastError 98036 95f2a3 20 API calls 2 library calls 97966->98036 97967 970704 97967->97963 97967->97966 98035 97039a CreateFileW 97967->98035 98039 96516a 21 API calls 3 library calls 97968->98039 98037 95f2a3 20 API calls 2 library calls 97969->98037 97970 970692 98032 95f2d9 20 API calls _free 97970->98032 97974 97079a CloseHandle 97974->97970 97977 9707c3 97974->97977 97976 970749 97976->97963 97976->97966 98038 95f2d9 20 API calls _free 97977->98038 97978 9707f4 97980 970840 97978->97980 98040 9705ab 72 API calls 4 library calls 97978->98040 97985 97086d 97980->97985 98041 97014d 72 API calls 4 library calls 97980->98041 97981 9707c8 97981->97970 97984 970866 97984->97985 97986 97087e 97984->97986 97987 9686ae __wsopen_s 29 API calls 97985->97987 97986->97964 97988 9708fc CloseHandle 97986->97988 97987->97964 98042 97039a CreateFileW 97988->98042 97990 970927 97991 97095d 97990->97991 97992 970931 GetLastError 97990->97992 97991->97964 98043 95f2a3 20 API calls 2 library calls 97992->98043 97994 97093d 98044 965333 21 API calls 3 library calls 97994->98044 97996->97943 97997->97948 97998->97948 98000 97046a 97999->98000 98001 970450 97999->98001 98045 9703bf 98000->98045 98001->98000 98052 95f2d9 20 API calls _free 98001->98052 98004 9704a2 98014 9704d1 98004->98014 98054 95f2d9 20 API calls _free 98004->98054 98005 97045f 98053 9627ec 26 API calls __fread_nolock 98005->98053 98009 97051f 98011 97059e 98009->98011 98015 970524 98009->98015 98010 9704c6 98055 9627ec 26 API calls __fread_nolock 98010->98055 98057 9627fc 11 API calls _abort 98011->98057 98014->98015 98056 95d70d 26 API calls 2 library calls 98014->98056 98015->97952 98015->97953 98016 9705aa 98018 96522d __FrameHandler3::FrameUnwindToState 98017->98018 98060 962f5e EnterCriticalSection 98018->98060 98020 96527b 98061 96532a 98020->98061 98022 965234 98022->98020 98023 965259 98022->98023 98027 9652c7 EnterCriticalSection 98022->98027 98025 965000 __wsopen_s 21 API calls 98023->98025 98024 9652a4 __fread_nolock 98024->97956 98026 96525e 98025->98026 98026->98020 98064 965147 EnterCriticalSection 98026->98064 98027->98020 98029 9652d4 LeaveCriticalSection 98027->98029 98029->98022 98030->97967 98031->97970 98032->97964 98033->97962 98034->97970 98035->97976 98036->97970 98037->97974 98038->97981 98039->97978 98040->97980 98041->97984 98042->97990 98043->97994 98044->97991 98047 9703d7 98045->98047 98046 9703f2 98046->98004 98047->98046 98058 95f2d9 20 API calls _free 98047->98058 98049 970416 98059 9627ec 26 API calls __fread_nolock 98049->98059 98051 970421 98051->98004 98052->98005 98053->98000 98054->98010 98055->98014 98056->98009 98057->98016 98058->98049 98059->98051 98060->98022 98065 962fa6 LeaveCriticalSection 98061->98065 98063 965331 98063->98024 98064->98020 98065->98063 98066 972402 98069 931410 98066->98069 98070 93144f mciSendStringW 98069->98070 98071 9724b8 DestroyWindow 98069->98071 98072 9316c6 98070->98072 98073 93146b 98070->98073 98083 9724c4 98071->98083 98072->98073 98075 9316d5 UnregisterHotKey 98072->98075 98074 931479 98073->98074 98073->98083 98102 93182e 98074->98102 98075->98072 98077 972509 98084 97252d 98077->98084 98085 97251c FreeLibrary 98077->98085 98078 9724e2 FindClose 98078->98083 98079 9724d8 98079->98083 98108 936246 CloseHandle 98079->98108 98081 93148e 98081->98084 98090 93149c 98081->98090 98083->98077 98083->98078 98083->98079 98086 972541 VirtualFree 98084->98086 98093 931509 98084->98093 98085->98077 98086->98084 98087 9314f8 CoUninitialize 98087->98093 98088 931514 98092 931524 98088->98092 98089 972589 98095 972598 messages 98089->98095 98109 9a32eb 6 API calls messages 98089->98109 98090->98087 98106 931944 VirtualFreeEx CloseHandle 98092->98106 98093->98088 98093->98089 98098 972627 98095->98098 98110 9964d4 22 API calls messages 98095->98110 98097 93153a 98097->98095 98099 93161f 98097->98099 98098->98098 98099->98098 98107 931876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 98099->98107 98101 9316c1 98104 93183b 98102->98104 98103 931480 98103->98077 98103->98081 98104->98103 98111 99702a 22 API calls 98104->98111 98106->98097 98107->98101 98108->98079 98109->98089 98110->98095 98111->98104 98112 93dee5 98115 93b710 98112->98115 98116 93b72b 98115->98116 98117 9800f8 98116->98117 98118 980146 98116->98118 98136 93b750 98116->98136 98121 980102 98117->98121 98124 98010f 98117->98124 98117->98136 98157 9b58a2 348 API calls 2 library calls 98118->98157 98155 9b5d33 348 API calls 98121->98155 98142 93ba20 98124->98142 98156 9b61d0 348 API calls 2 library calls 98124->98156 98127 9803d9 98127->98127 98130 93ba4e 98132 980322 98160 9b5c0c 82 API calls 98132->98160 98136->98130 98136->98132 98138 93aceb 23 API calls 98136->98138 98140 94d336 40 API calls 98136->98140 98141 93bbe0 40 API calls 98136->98141 98136->98142 98143 93ec40 348 API calls 98136->98143 98146 93a81b 41 API calls 98136->98146 98147 94d2f0 40 API calls 98136->98147 98148 94a01b 348 API calls 98136->98148 98149 950242 5 API calls __Init_thread_wait 98136->98149 98150 94edcd 22 API calls 98136->98150 98151 9500a3 29 API calls __onexit 98136->98151 98152 9501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98136->98152 98153 94ee53 82 API calls 98136->98153 98154 94e5ca 348 API calls 98136->98154 98158 98f6bf 23 API calls 98136->98158 98159 93a8c7 22 API calls __fread_nolock 98136->98159 98138->98136 98140->98136 98141->98136 98142->98130 98161 9a359c 82 API calls __wsopen_s 98142->98161 98143->98136 98146->98136 98147->98136 98148->98136 98149->98136 98150->98136 98151->98136 98152->98136 98153->98136 98154->98136 98155->98124 98156->98142 98157->98136 98158->98136 98159->98136 98160->98142 98161->98127 98162 931044 98167 9310f3 98162->98167 98164 93104a 98203 9500a3 29 API calls __onexit 98164->98203 98166 931054 98204 931398 98167->98204 98171 93116a 98172 93a961 22 API calls 98171->98172 98173 931174 98172->98173 98174 93a961 22 API calls 98173->98174 98175 93117e 98174->98175 98176 93a961 22 API calls 98175->98176 98177 931188 98176->98177 98178 93a961 22 API calls 98177->98178 98179 9311c6 98178->98179 98180 93a961 22 API calls 98179->98180 98181 931292 98180->98181 98214 93171c 98181->98214 98185 9312c4 98186 93a961 22 API calls 98185->98186 98187 9312ce 98186->98187 98188 941940 9 API calls 98187->98188 98189 9312f9 98188->98189 98235 931aab 98189->98235 98191 931315 98192 931325 GetStdHandle 98191->98192 98193 972485 98192->98193 98194 93137a 98192->98194 98193->98194 98195 97248e 98193->98195 98198 931387 OleInitialize 98194->98198 98196 94fddb 22 API calls 98195->98196 98197 972495 98196->98197 98242 9a011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 98197->98242 98198->98164 98200 97249e 98243 9a0944 CreateThread 98200->98243 98202 9724aa CloseHandle 98202->98194 98203->98166 98244 9313f1 98204->98244 98207 9313f1 22 API calls 98208 9313d0 98207->98208 98209 93a961 22 API calls 98208->98209 98210 9313dc 98209->98210 98211 936b57 22 API calls 98210->98211 98212 931129 98211->98212 98213 931bc3 6 API calls 98212->98213 98213->98171 98215 93a961 22 API calls 98214->98215 98216 93172c 98215->98216 98217 93a961 22 API calls 98216->98217 98218 931734 98217->98218 98219 93a961 22 API calls 98218->98219 98220 93174f 98219->98220 98221 94fddb 22 API calls 98220->98221 98222 93129c 98221->98222 98223 931b4a 98222->98223 98224 931b58 98223->98224 98225 93a961 22 API calls 98224->98225 98226 931b63 98225->98226 98227 93a961 22 API calls 98226->98227 98228 931b6e 98227->98228 98229 93a961 22 API calls 98228->98229 98230 931b79 98229->98230 98231 93a961 22 API calls 98230->98231 98232 931b84 98231->98232 98233 94fddb 22 API calls 98232->98233 98234 931b96 RegisterWindowMessageW 98233->98234 98234->98185 98236 931abb 98235->98236 98237 97272d 98235->98237 98238 94fddb 22 API calls 98236->98238 98251 9a3209 23 API calls 98237->98251 98240 931ac3 98238->98240 98240->98191 98241 972738 98242->98200 98243->98202 98252 9a092a 28 API calls 98243->98252 98245 93a961 22 API calls 98244->98245 98246 9313fc 98245->98246 98247 93a961 22 API calls 98246->98247 98248 931404 98247->98248 98249 93a961 22 API calls 98248->98249 98250 9313c6 98249->98250 98250->98207 98251->98241 98253 982a00 98259 93d7b0 messages 98253->98259 98254 93d9d5 98255 93db11 PeekMessageW 98255->98259 98256 93d807 GetInputState 98256->98255 98256->98259 98257 981cbe TranslateAcceleratorW 98257->98259 98259->98254 98259->98255 98259->98256 98259->98257 98260 93db8f PeekMessageW 98259->98260 98261 93da04 timeGetTime 98259->98261 98262 93db73 TranslateMessage DispatchMessageW 98259->98262 98263 93dbaf Sleep 98259->98263 98264 982b74 Sleep 98259->98264 98267 981dda timeGetTime 98259->98267 98276 982a51 98259->98276 98281 93ec40 348 API calls 98259->98281 98282 941310 348 API calls 98259->98282 98283 93bf40 348 API calls 98259->98283 98285 93dd50 98259->98285 98292 94edf6 98259->98292 98297 93dfd0 348 API calls 3 library calls 98259->98297 98298 94e551 timeGetTime 98259->98298 98300 9a3a2a 23 API calls 98259->98300 98301 9a359c 82 API calls __wsopen_s 98259->98301 98260->98259 98261->98259 98262->98260 98263->98259 98264->98276 98299 94e300 23 API calls 98267->98299 98268 99d4dc 47 API calls 98268->98276 98270 982c0b GetExitCodeProcess 98271 982c21 WaitForSingleObject 98270->98271 98272 982c37 CloseHandle 98270->98272 98271->98259 98271->98272 98272->98276 98273 9c29bf GetForegroundWindow 98273->98276 98275 982ca9 Sleep 98275->98259 98276->98254 98276->98259 98276->98268 98276->98270 98276->98273 98276->98275 98302 9b5658 23 API calls 98276->98302 98303 99e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 98276->98303 98304 94e551 timeGetTime 98276->98304 98281->98259 98282->98259 98283->98259 98286 93dd83 98285->98286 98287 93dd6f 98285->98287 98337 9a359c 82 API calls __wsopen_s 98286->98337 98305 93d260 98287->98305 98289 93dd7a 98289->98259 98291 982f75 98291->98291 98293 94ee09 98292->98293 98295 94ee12 98292->98295 98293->98259 98294 94ee36 IsDialogMessageW 98294->98293 98294->98295 98295->98293 98295->98294 98296 98efaf GetClassLongW 98295->98296 98296->98294 98296->98295 98297->98259 98298->98259 98299->98259 98300->98259 98301->98259 98302->98276 98303->98276 98304->98276 98306 93ec40 348 API calls 98305->98306 98323 93d29d 98306->98323 98307 981bc4 98343 9a359c 82 API calls __wsopen_s 98307->98343 98309 93d6d5 98311 93d30b messages 98309->98311 98321 94fe0b 22 API calls 98309->98321 98310 93d3c3 98310->98309 98313 93d3ce 98310->98313 98311->98289 98312 93d5ff 98314 93d614 98312->98314 98315 981bb5 98312->98315 98317 94fddb 22 API calls 98313->98317 98318 94fddb 22 API calls 98314->98318 98342 9b5705 23 API calls 98315->98342 98316 93d4b8 98322 94fe0b 22 API calls 98316->98322 98326 93d3d5 __fread_nolock 98317->98326 98330 93d46a 98318->98330 98320 94fddb 22 API calls 98320->98323 98321->98326 98332 93d429 __fread_nolock messages 98322->98332 98323->98307 98323->98309 98323->98310 98323->98311 98323->98316 98323->98320 98323->98332 98324 94fddb 22 API calls 98325 93d3f6 98324->98325 98325->98332 98338 93bec0 348 API calls 98325->98338 98326->98324 98326->98325 98328 981ba4 98341 9a359c 82 API calls __wsopen_s 98328->98341 98330->98289 98331 931f6f 348 API calls 98331->98332 98332->98312 98332->98328 98332->98330 98332->98331 98333 981b7f 98332->98333 98335 981b5d 98332->98335 98340 9a359c 82 API calls __wsopen_s 98333->98340 98339 9a359c 82 API calls __wsopen_s 98335->98339 98337->98291 98338->98332 98339->98330 98340->98330 98341->98330 98342->98307 98343->98311 98344 931cad SystemParametersInfoW

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 389 9342de-93434d call 93a961 GetVersionExW call 936b57 394 973617-97362a 389->394 395 934353 389->395 397 97362b-97362f 394->397 396 934355-934357 395->396 398 973656 396->398 399 93435d-9343bc call 9393b2 call 9337a0 396->399 400 973632-97363e 397->400 401 973631 397->401 404 97365d-973660 398->404 417 9343c2-9343c4 399->417 418 9737df-9737e6 399->418 400->397 403 973640-973642 400->403 401->400 403->396 406 973648-97364f 403->406 407 973666-9736a8 404->407 408 93441b-934435 GetCurrentProcess IsWow64Process 404->408 406->394 410 973651 406->410 407->408 411 9736ae-9736b1 407->411 413 934437 408->413 414 934494-93449a 408->414 410->398 415 9736b3-9736bd 411->415 416 9736db-9736e5 411->416 419 93443d-934449 413->419 414->419 420 9736bf-9736c5 415->420 421 9736ca-9736d6 415->421 423 9736e7-9736f3 416->423 424 9736f8-973702 416->424 417->404 422 9343ca-9343dd 417->422 425 973806-973809 418->425 426 9737e8 418->426 427 973824-973828 GetSystemInfo 419->427 428 93444f-93445e LoadLibraryA 419->428 420->408 421->408 431 9343e3-9343e5 422->431 432 973726-97372f 422->432 423->408 434 973715-973721 424->434 435 973704-973710 424->435 436 9737f4-9737fc 425->436 437 97380b-97381a 425->437 433 9737ee 426->433 429 934460-93446e GetProcAddress 428->429 430 93449c-9344a6 GetSystemInfo 428->430 429->430 438 934470-934474 GetNativeSystemInfo 429->438 439 934476-934478 430->439 440 9343eb-9343ee 431->440 441 97374d-973762 431->441 442 973731-973737 432->442 443 97373c-973748 432->443 433->436 434->408 435->408 436->425 437->433 444 97381c-973822 437->444 438->439 447 934481-934493 439->447 448 93447a-93447b FreeLibrary 439->448 449 973791-973794 440->449 450 9343f4-93440f 440->450 445 973764-97376a 441->445 446 97376f-97377b 441->446 442->408 443->408 444->436 445->408 446->408 448->447 449->408 451 97379a-9737c1 449->451 452 934415 450->452 453 973780-97378c 450->453 454 9737c3-9737c9 451->454 455 9737ce-9737da 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0093430D
                                                                                                                                                                                                        • Part of subcall function 00936B57: _wcslen.LIBCMT ref: 00936B6A
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,009CCB64,00000000,?,?), ref: 00934422
                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00934429
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00934454
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00934466
                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00934474
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0093447B
                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 009344A0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                      • Opcode ID: b6b3432ff1a00773be336ba11866528ba4552a561dd78a75a39a9715be32d26a
                                                                                                                                                                                                      • Instruction ID: b7ca3779e47c20b991f89c59025a36eff7bdd876b050781650df36026e096dec
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6b3432ff1a00773be336ba11866528ba4552a561dd78a75a39a9715be32d26a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FA1B66291E2C8DFC795C7E97C856D57FE87B26300F0898A9E0459BA32D2245907EF23

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 793 9342a2-9342ba CreateStreamOnHGlobal 794 9342da-9342dd 793->794 795 9342bc-9342d3 FindResourceExW 793->795 796 9342d9 795->796 797 9735ba-9735c9 LoadResource 795->797 796->794 797->796 798 9735cf-9735dd SizeofResource 797->798 798->796 799 9735e3-9735ee LockResource 798->799 799->796 800 9735f4-973612 799->800 800->796
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,009350AA,?,?,00000000,00000000), ref: 009342B2
                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,009350AA,?,?,00000000,00000000), ref: 009342C9
                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,009350AA,?,?,00000000,00000000,?,?,?,?,?,?,00934F20), ref: 009735BE
                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,009350AA,?,?,00000000,00000000,?,?,?,?,?,?,00934F20), ref: 009735D3
                                                                                                                                                                                                      • LockResource.KERNEL32(009350AA,?,?,009350AA,?,?,00000000,00000000,?,?,?,?,?,?,00934F20,?), ref: 009735E6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                      • Opcode ID: 2f221e9e43f6ff91a049390f60fdb07d746e74eb68c770a0604f5cc7b60bae43
                                                                                                                                                                                                      • Instruction ID: e05f1567cfb775a32bf47a41f67b14aeaddb1984e8ea519ed3545139843fd1bb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f221e9e43f6ff91a049390f60fdb07d746e74eb68c770a0604f5cc7b60bae43
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93117CB1600700BFD7218BA6DC48F277BBDEBCAB51F158169F42A96690DB71EC009A20

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00932B6B
                                                                                                                                                                                                        • Part of subcall function 00933A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A01418,?,00932E7F,?,?,?,00000000), ref: 00933A78
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,009F2224), ref: 00972C10
                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,009F2224), ref: 00972C17
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                      • Opcode ID: caa1d74e2343a043840dba68fc964f699bc823a621d5a163072c91d7dc51bff7
                                                                                                                                                                                                      • Instruction ID: 1cb398253d25649e4b12011242806a9d8947b166b0fe3d59383f615b6049b201
                                                                                                                                                                                                      • Opcode Fuzzy Hash: caa1d74e2343a043840dba68fc964f699bc823a621d5a163072c91d7dc51bff7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE11B6716483456AC718FF70E851FBEBBA8AFD2350F44942DF186520A2DF718A4ADF12

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0099D501
                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0099D50F
                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0099D52F
                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 0099D5DC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                      • Opcode ID: 7c617d693f54af0d61c810c3cd5acb06f65e7a31fa78cbb1195c57a5fc887644
                                                                                                                                                                                                      • Instruction ID: bf215d67f2a2a33289b61d49401e18ded50b03030c06668e1c977b4fc5e138f0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c617d693f54af0d61c810c3cd5acb06f65e7a31fa78cbb1195c57a5fc887644
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB318D711083009FD700EF64C881BAFBBE8EFD9354F14092DF585861A1EB71A949CB93

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 993 99dbbe-99dbda lstrlenW 994 99dbdc-99dbe6 GetFileAttributesW 993->994 995 99dc06 993->995 996 99dc09-99dc0d 994->996 997 99dbe8-99dbf7 FindFirstFileW 994->997 995->996 997->995 998 99dbf9-99dc04 FindClose 997->998 998->996
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00975222), ref: 0099DBCE
                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 0099DBDD
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0099DBEE
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0099DBFA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                      • Opcode ID: 8e8bfcd64e1f34fbdef29597c4512724505e87bf6d3ab28c2dd50a132e361162
                                                                                                                                                                                                      • Instruction ID: ada4b984e905960c9a0414b3bdad38bf6ee3244e2dcdecd2d929b4568b33221e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e8bfcd64e1f34fbdef29597c4512724505e87bf6d3ab28c2dd50a132e361162
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72F0A0B0829910578A206B7CEC4D8AA7B6C9E01334B544702F8BAC20E0FBB0995596D5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(009628E9,?,00954CBE,009628E9,009F88B8,0000000C,00954E15,009628E9,00000002,00000000,?,009628E9), ref: 00954D09
                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00954CBE,009628E9,009F88B8,0000000C,00954E15,009628E9,00000002,00000000,?,009628E9), ref: 00954D10
                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00954D22
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                      • Opcode ID: bcf16210215b68b9a0239b82b8d79719f647b6d6d5390449318ca84bd1cd9ebe
                                                                                                                                                                                                      • Instruction ID: 2dfcd977253a188fb0e706c099f251293188b20840762fea3a949899b6675ea9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcf16210215b68b9a0239b82b8d79719f647b6d6d5390449318ca84bd1cd9ebe
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3E0B671814148ABCF51AF55EE0AE583F79FB81786F148018FC098B162CB36ED86DB90

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 0 9baff9-9bb056 call 952340 3 9bb058-9bb06b call 93b567 0->3 4 9bb094-9bb098 0->4 13 9bb0c8 3->13 14 9bb06d-9bb092 call 93b567 * 2 3->14 6 9bb09a-9bb0bb call 93b567 * 2 4->6 7 9bb0dd-9bb0e0 4->7 29 9bb0bf-9bb0c4 6->29 9 9bb0e2-9bb0e5 7->9 10 9bb0f5-9bb119 call 937510 call 937620 7->10 15 9bb0e8-9bb0ed call 93b567 9->15 31 9bb1d8-9bb1e0 10->31 32 9bb11f-9bb178 call 937510 call 937620 call 937510 call 937620 call 937510 call 937620 10->32 19 9bb0cb-9bb0cf 13->19 14->29 15->10 24 9bb0d9-9bb0db 19->24 25 9bb0d1-9bb0d7 19->25 24->7 24->10 25->15 29->7 33 9bb0c6 29->33 36 9bb20a-9bb238 GetCurrentDirectoryW call 94fe0b GetCurrentDirectoryW 31->36 37 9bb1e2-9bb1fd call 937510 call 937620 31->37 79 9bb17a-9bb195 call 937510 call 937620 32->79 80 9bb1a6-9bb1d6 GetSystemDirectoryW call 94fe0b GetSystemDirectoryW 32->80 33->19 45 9bb23c 36->45 37->36 50 9bb1ff-9bb208 call 954963 37->50 49 9bb240-9bb244 45->49 52 9bb246-9bb270 call 939c6e * 3 49->52 53 9bb275-9bb285 call 9a00d9 49->53 50->36 50->53 52->53 62 9bb28b-9bb2e1 call 9a07c0 call 9a06e6 call 9a05a7 53->62 63 9bb287-9bb289 53->63 66 9bb2ee-9bb2f2 62->66 99 9bb2e3 62->99 63->66 71 9bb39a-9bb3be CreateProcessW 66->71 72 9bb2f8-9bb321 call 9911c8 66->72 76 9bb3c1-9bb3d4 call 94fe14 * 2 71->76 88 9bb32a call 9914ce 72->88 89 9bb323-9bb328 call 991201 72->89 103 9bb42f-9bb43d CloseHandle 76->103 104 9bb3d6-9bb3e8 76->104 79->80 105 9bb197-9bb1a0 call 954963 79->105 80->45 98 9bb32f-9bb33c call 954963 88->98 89->98 115 9bb33e-9bb345 98->115 116 9bb347-9bb357 call 954963 98->116 99->66 107 9bb43f-9bb444 103->107 108 9bb49c 103->108 109 9bb3ea 104->109 110 9bb3ed-9bb3fc 104->110 105->49 105->80 117 9bb451-9bb456 107->117 118 9bb446-9bb44c CloseHandle 107->118 113 9bb4a0-9bb4a4 108->113 109->110 111 9bb3fe 110->111 112 9bb401-9bb42a GetLastError call 93630c call 93cfa0 110->112 111->112 127 9bb4e5-9bb4f6 call 9a0175 112->127 120 9bb4b2-9bb4bc 113->120 121 9bb4a6-9bb4b0 113->121 115->115 115->116 136 9bb359-9bb360 116->136 137 9bb362-9bb372 call 954963 116->137 124 9bb458-9bb45e CloseHandle 117->124 125 9bb463-9bb468 117->125 118->117 128 9bb4be 120->128 129 9bb4c4-9bb4e3 call 93cfa0 CloseHandle 120->129 121->127 124->125 131 9bb46a-9bb470 CloseHandle 125->131 132 9bb475-9bb49a call 9a09d9 call 9bb536 125->132 128->129 129->127 131->132 132->113 136->136 136->137 147 9bb37d-9bb398 call 94fe14 * 3 137->147 148 9bb374-9bb37b 137->148 147->76 148->147 148->148
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009BB198
                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 009BB1B0
                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 009BB1D4
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009BB200
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 009BB214
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 009BB236
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009BB332
                                                                                                                                                                                                        • Part of subcall function 009A05A7: GetStdHandle.KERNEL32(000000F6), ref: 009A05C6
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009BB34B
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009BB366
                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 009BB3B6
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 009BB407
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 009BB439
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009BB44A
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009BB45C
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009BB46E
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 009BB4E3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                      • Opcode ID: 14e088f01489e4dcb1c1c68aaaed03a623b759444befb348c6d5f72544d5d697
                                                                                                                                                                                                      • Instruction ID: 8a409974be5944b50e52df11087d2962b33cf2ffd9362017fbd86f189d2c3443
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14e088f01489e4dcb1c1c68aaaed03a623b759444befb348c6d5f72544d5d697
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF19C715083009FC724EF24C991B6EBBE5AFC5724F14895DF8998B2A2DB71EC44CB52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetInputState.USER32 ref: 0093D807
                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0093DA07
                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0093DB28
                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0093DB7B
                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0093DB89
                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0093DB9F
                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0093DBB1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                      • Opcode ID: 711d22b31b3d140c6ec6ddc88ac5690eb8eb883761a8d9c1565a30a26719f3c4
                                                                                                                                                                                                      • Instruction ID: ba9c3baed57eb96c3ee058527375fafea745ae4cd85f0e1d9fbc8bd00daabd28
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 711d22b31b3d140c6ec6ddc88ac5690eb8eb883761a8d9c1565a30a26719f3c4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7842E07060A341DFD728DF24D8A4BAAB7E8BF86304F14895DE49687391D774E845CF82

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00932D07
                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00932D31
                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00932D42
                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00932D5F
                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00932D6F
                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00932D85
                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00932D94
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                      • Opcode ID: cf63a9704118d0a294b4e5d007404123e4ac0dbbd55d7dd213a404bfac628bb5
                                                                                                                                                                                                      • Instruction ID: fd673590ddc436c9c6bbf5a9d47c18ece99b6ac94484dbbff5380d0b4bdf6e6a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf63a9704118d0a294b4e5d007404123e4ac0dbbd55d7dd213a404bfac628bb5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7021AEB5D15318AFDB00DFE4E889BDDBFB4FB08744F00811AE615A62A0D7B146469F91

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 457 97065b-97068b call 97042f 460 9706a6-9706b2 call 965221 457->460 461 97068d-970698 call 95f2c6 457->461 467 9706b4-9706c9 call 95f2c6 call 95f2d9 460->467 468 9706cb-970714 call 97039a 460->468 466 97069a-9706a1 call 95f2d9 461->466 477 97097d-970983 466->477 467->466 475 970716-97071f 468->475 476 970781-97078a GetFileType 468->476 479 970756-97077c GetLastError call 95f2a3 475->479 480 970721-970725 475->480 481 9707d3-9707d6 476->481 482 97078c-9707bd GetLastError call 95f2a3 CloseHandle 476->482 479->466 480->479 486 970727-970754 call 97039a 480->486 484 9707df-9707e5 481->484 485 9707d8-9707dd 481->485 482->466 496 9707c3-9707ce call 95f2d9 482->496 489 9707e9-970837 call 96516a 484->489 490 9707e7 484->490 485->489 486->476 486->479 499 970847-97086b call 97014d 489->499 500 970839-970845 call 9705ab 489->500 490->489 496->466 507 97087e-9708c1 499->507 508 97086d 499->508 500->499 506 97086f-970879 call 9686ae 500->506 506->477 509 9708c3-9708c7 507->509 510 9708e2-9708f0 507->510 508->506 509->510 513 9708c9-9708dd 509->513 514 9708f6-9708fa 510->514 515 97097b 510->515 513->510 514->515 516 9708fc-97092f CloseHandle call 97039a 514->516 515->477 519 970963-970977 516->519 520 970931-97095d GetLastError call 95f2a3 call 965333 516->520 519->515 520->519
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0097039A: CreateFileW.KERNELBASE(00000000,00000000,?,00970704,?,?,00000000,?,00970704,00000000,0000000C), ref: 009703B7
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0097076F
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00970776
                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00970782
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0097078C
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00970795
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009707B5
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 009708FF
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00970931
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00970938
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                      • Opcode ID: 46804ff9d4e1721b0cc7b9dcc436e71b76c9a08ab564dc3b8402b187726ddd55
                                                                                                                                                                                                      • Instruction ID: 2bfdf69c84b4cc14cc2b0733e58c75540b54d918a00085bcfec2a24e73786df5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46804ff9d4e1721b0cc7b9dcc436e71b76c9a08ab564dc3b8402b187726ddd55
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49A13533A14149CFDF19EF68DC61BAE3BA4AB86320F14815DF8199B291CB319813DB91

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00933A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A01418,?,00932E7F,?,?,?,00000000), ref: 00933A78
                                                                                                                                                                                                        • Part of subcall function 00933357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00933379
                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0093356A
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0097318D
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 009731CE
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00973210
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00973277
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00973286
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                      • Opcode ID: ddbda5c325b3e5d2dd301c19148a9b9659f85fba78266e8d79122bb0c36fd335
                                                                                                                                                                                                      • Instruction ID: 7d49a89eabf4528a7c352202e8176fbedcec56fe32e8530643a55d9e6a75b6c1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddbda5c325b3e5d2dd301c19148a9b9659f85fba78266e8d79122bb0c36fd335
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C71A1714083059EC314DFA5EC96A5BBBE8FFD4340F40882EF5899B1A1DB749A4ACB52

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00932B8E
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00932B9D
                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00932BB3
                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00932BC5
                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00932BD7
                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00932BEF
                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00932C40
                                                                                                                                                                                                        • Part of subcall function 00932CD4: GetSysColorBrush.USER32(0000000F), ref: 00932D07
                                                                                                                                                                                                        • Part of subcall function 00932CD4: RegisterClassExW.USER32(00000030), ref: 00932D31
                                                                                                                                                                                                        • Part of subcall function 00932CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00932D42
                                                                                                                                                                                                        • Part of subcall function 00932CD4: InitCommonControlsEx.COMCTL32(?), ref: 00932D5F
                                                                                                                                                                                                        • Part of subcall function 00932CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00932D6F
                                                                                                                                                                                                        • Part of subcall function 00932CD4: LoadIconW.USER32(000000A9), ref: 00932D85
                                                                                                                                                                                                        • Part of subcall function 00932CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00932D94
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                      • Opcode ID: 5f3c31c804ab0cb44d38d4f60318ee8c3b9ad79bb9951262376694448b852a2f
                                                                                                                                                                                                      • Instruction ID: daa45c22ce0b1e8ce566b90fe141a293d85065c65ee625d47d1400e8b7c875ac
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f3c31c804ab0cb44d38d4f60318ee8c3b9ad79bb9951262376694448b852a2f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F82125B0E10318ABDB50DFE5EC59EE97FF4FB48B54F04001AF504AA6A0D3B106429F91

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 598 933170-933185 599 933187-93318a 598->599 600 9331e5-9331e7 598->600 601 9331eb 599->601 602 93318c-933193 599->602 600->599 603 9331e9 600->603 607 9331f1-9331f6 601->607 608 972dfb-972e23 call 9318e2 call 94e499 601->608 604 933265-93326d PostQuitMessage 602->604 605 933199-93319e 602->605 606 9331d0-9331d8 DefWindowProcW 603->606 613 933219-93321b 604->613 610 9331a4-9331a8 605->610 611 972e7c-972e90 call 99bf30 605->611 612 9331de-9331e4 606->612 614 9331f8-9331fb 607->614 615 93321d-933244 SetTimer RegisterWindowMessageW 607->615 642 972e28-972e2f 608->642 617 9331ae-9331b3 610->617 618 972e68-972e72 call 99c161 610->618 611->613 635 972e96 611->635 613->612 621 933201-93320f KillTimer call 9330f2 614->621 622 972d9c-972d9f 614->622 615->613 619 933246-933251 CreatePopupMenu 615->619 625 972e4d-972e54 617->625 626 9331b9-9331be 617->626 631 972e77 618->631 619->613 639 933214 call 933c50 621->639 628 972dd7-972df6 MoveWindow 622->628 629 972da1-972da5 622->629 625->606 638 972e5a-972e63 call 990ad7 625->638 633 933253-933263 call 93326f 626->633 634 9331c4-9331ca 626->634 628->613 636 972da7-972daa 629->636 637 972dc6-972dd2 SetFocus 629->637 631->613 633->613 634->606 634->642 635->606 636->634 643 972db0-972dc1 call 9318e2 636->643 637->613 638->606 639->613 642->606 646 972e35-972e48 call 9330f2 call 933837 642->646 643->613 646->606
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0093316A,?,?), ref: 009331D8
                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,0093316A,?,?), ref: 00933204
                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00933227
                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0093316A,?,?), ref: 00933232
                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00933246
                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00933267
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                      • Opcode ID: 5953430555026f321cb240b1d251c8b1231ee3f8f5198677073c107ddf72f3be
                                                                                                                                                                                                      • Instruction ID: 31f41875d8289dce0dbda389e317fdf4b845801b35b32baadd140fab31f15731
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5953430555026f321cb240b1d251c8b1231ee3f8f5198677073c107ddf72f3be
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14417D756D8208ABDF145BBCDC0DBBA3A1DEB45340F04C125F51A861E1D7798E429F61

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 654 931410-931449 655 93144f-931465 mciSendStringW 654->655 656 9724b8-9724b9 DestroyWindow 654->656 657 9316c6-9316d3 655->657 658 93146b-931473 655->658 659 9724c4-9724d1 656->659 661 9316d5-9316f0 UnregisterHotKey 657->661 662 9316f8-9316ff 657->662 658->659 660 931479-931488 call 93182e 658->660 665 9724d3-9724d6 659->665 666 972500-972507 659->666 674 97250e-97251a 660->674 675 93148e-931496 660->675 661->662 663 9316f2-9316f3 call 9310d0 661->663 662->658 664 931705 662->664 663->662 664->657 670 9724e2-9724e5 FindClose 665->670 671 9724d8-9724e0 call 936246 665->671 666->659 669 972509 666->669 669->674 673 9724eb-9724f8 670->673 671->673 673->666 677 9724fa-9724fb call 9a32b1 673->677 680 972524-97252b 674->680 681 97251c-97251e FreeLibrary 674->681 678 972532-97253f 675->678 679 93149c-9314c1 call 93cfa0 675->679 677->666 686 972566-97256d 678->686 687 972541-97255e VirtualFree 678->687 691 9314c3 679->691 692 9314f8-931503 CoUninitialize 679->692 680->674 685 97252d 680->685 681->680 685->678 686->678 688 97256f 686->688 687->686 690 972560-972561 call 9a3317 687->690 694 972574-972578 688->694 690->686 695 9314c6-9314f6 call 931a05 call 9319ae 691->695 692->694 696 931509-93150e 692->696 694->696 697 97257e-972584 694->697 695->692 699 931514-93151e 696->699 700 972589-972596 call 9a32eb 696->700 697->696 703 931707-931714 call 94f80e 699->703 704 931524-9315a5 call 93988f call 931944 call 9317d5 call 94fe14 call 93177c call 93988f call 93cfa0 call 9317fe call 94fe14 699->704 712 972598 700->712 703->704 715 93171a 703->715 717 97259d-9725bf call 94fdcd 704->717 743 9315ab-9315cf call 94fe14 704->743 712->717 715->703 723 9725c1 717->723 725 9725c6-9725e8 call 94fdcd 723->725 731 9725ea 725->731 734 9725ef-972611 call 94fdcd 731->734 740 972613 734->740 744 972618-972625 call 9964d4 740->744 743->725 749 9315d5-9315f9 call 94fe14 743->749 750 972627 744->750 749->734 755 9315ff-931619 call 94fe14 749->755 753 97262c-972639 call 94ac64 750->753 758 97263b 753->758 755->744 760 93161f-931643 call 9317d5 call 94fe14 755->760 761 972640-97264d call 9a3245 758->761 760->753 769 931649-931651 760->769 767 97264f 761->767 770 972654-972661 call 9a32cc 767->770 769->761 771 931657-931675 call 93988f call 93190a 769->771 777 972663 770->777 771->770 779 93167b-931689 771->779 780 972668-972675 call 9a32cc 777->780 779->780 781 93168f-9316c5 call 93988f * 3 call 931876 779->781 785 972677 780->785 785->785
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00931459
                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 009314F8
                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 009316DD
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 009724B9
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0097251E
                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0097254B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                      • Opcode ID: ac50cd35c2b4c785c7ec4c2316f488f0d377f8b8a9322d9c6bcaaee0263f3917
                                                                                                                                                                                                      • Instruction ID: cb3c756552802d344b509b04a9cd9c316abfc1c2ef3e64e6e046961808378192
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac50cd35c2b4c785c7ec4c2316f488f0d377f8b8a9322d9c6bcaaee0263f3917
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FD15B72711212CFCB29EF55C899F29F7A4BF45700F1482AEE44AAB261DB31AD12CF51

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 803 932c63-932cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00932C91
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00932CB2
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00931CAD,?), ref: 00932CC6
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00931CAD,?), ref: 00932CCF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                      • Opcode ID: 56be1a94e37840e7a7629b285f7a86685e568c276673c33c53e6bd86776ae3d6
                                                                                                                                                                                                      • Instruction ID: d44e11aae17a94f20e9701a8e67ce361d78ba172403af32d28ddd2fd4942aecb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56be1a94e37840e7a7629b285f7a86685e568c276673c33c53e6bd86776ae3d6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF0DAB99403987AEB715757AC0CEB72EBDD7C6F50B00105EF904AA5A0C6711853DAB2

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 954 933b1c-933b27 955 933b99-933b9b 954->955 956 933b29-933b2e 954->956 957 933b8c-933b8f 955->957 956->955 958 933b30-933b48 RegOpenKeyExW 956->958 958->955 959 933b4a-933b69 RegQueryValueExW 958->959 960 933b80-933b8b RegCloseKey 959->960 961 933b6b-933b76 959->961 960->957 962 933b90-933b97 961->962 963 933b78-933b7a 961->963 964 933b7e 962->964 963->964 964->960
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00933B0F,SwapMouseButtons,00000004,?), ref: 00933B40
                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00933B0F,SwapMouseButtons,00000004,?), ref: 00933B61
                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00933B0F,SwapMouseButtons,00000004,?), ref: 00933B83
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                      • Opcode ID: e9beb4bd48c9e20eba7aebe0e9de328513f0507b39a1304888a682ea1d791739
                                                                                                                                                                                                      • Instruction ID: 6ee2d2377a4f2d9213431838c9493d12747995d7ba0129210f18743cd7fea92a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9beb4bd48c9e20eba7aebe0e9de328513f0507b39a1304888a682ea1d791739
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB112AB5560208FFDB20CFA5DC44EBEBBBDEF05744F108959E805D7110D2319E40AB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 009733A2
                                                                                                                                                                                                        • Part of subcall function 00936B57: _wcslen.LIBCMT ref: 00936B6A
                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00933A04
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                      • Opcode ID: 8aafdab4c5a84cc4d8565c1938975ee2bc70fbb25126196e6a9311a3e4d8e91f
                                                                                                                                                                                                      • Instruction ID: 469bc914e6a03540bcd8af6e7697d18579bbfe64134e439787a9cdf763ae602b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8aafdab4c5a84cc4d8565c1938975ee2bc70fbb25126196e6a9311a3e4d8e91f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F331D271448304EAD325EB60DC45BEBB7ECAB80714F00C92EF59983191EB749A4ACBC3
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00950668
                                                                                                                                                                                                        • Part of subcall function 009532A4: RaiseException.KERNEL32(?,?,?,0095068A,?,00A01444,?,?,?,?,?,?,0095068A,00931129,009F8738,00931129), ref: 00953304
                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00950685
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                      • Opcode ID: b1aa7b6035881cd0958c47f4984aa3fc4ba8034a6f8c56becd71c78f8c38c095
                                                                                                                                                                                                      • Instruction ID: f90d8feec442bd4d9e1c6da36fbc9708e355f9d1dca4f9cea85151d4de00c399
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1aa7b6035881cd0958c47f4984aa3fc4ba8034a6f8c56becd71c78f8c38c095
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1F0FF2090020E638B00FAA6D85AE9E776C5EC0341B604530BD24828D1EF71DA6EC780
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00931BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00931BF4
                                                                                                                                                                                                        • Part of subcall function 00931BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00931BFC
                                                                                                                                                                                                        • Part of subcall function 00931BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00931C07
                                                                                                                                                                                                        • Part of subcall function 00931BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00931C12
                                                                                                                                                                                                        • Part of subcall function 00931BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00931C1A
                                                                                                                                                                                                        • Part of subcall function 00931BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00931C22
                                                                                                                                                                                                        • Part of subcall function 00931B4A: RegisterWindowMessageW.USER32(00000004,?,009312C4), ref: 00931BA2
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0093136A
                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00931388
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 009724AB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                      • Opcode ID: 14639b9ac14f393248276e52236fb7e3001630d44cf85116bc3ae06960ae14a9
                                                                                                                                                                                                      • Instruction ID: eef676b387e8d7fbc253db0a7e676eadfc83250a18693a6ddf26456d9b40b8ec
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14639b9ac14f393248276e52236fb7e3001630d44cf85116bc3ae06960ae14a9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 597198B4D113088FC384EFB9AD95AD53AE4FB88344B54822EE04ADB2B1EB316547CF55
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00933923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00933A04
                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0099C259
                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 0099C261
                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0099C270
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                      • Opcode ID: 2e6b530464f8786eb418c82496d40e5f8e6e44ad00bce63c1b8ddf4827b5f6a5
                                                                                                                                                                                                      • Instruction ID: 54cebe066267240f8e1a5237f113c8b9588ea0982bde37c0ca67cf9b648082a7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e6b530464f8786eb418c82496d40e5f8e6e44ad00bce63c1b8ddf4827b5f6a5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 033195B0904344AFEF32DF688C55BEBBBEC9B06704F00449AD5EE97241C7746A85CB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,009685CC,?,009F8CC8,0000000C), ref: 00968704
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,009685CC,?,009F8CC8,0000000C), ref: 0096870E
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00968739
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                      • Opcode ID: faa7fdf68b5a132febad16b44e7d4debe2fe7fa8b4edc772938a657ca1ce44fd
                                                                                                                                                                                                      • Instruction ID: 4ae727452f5b080d6018cec4d04f19efaaab25e4d50767261779225b7fae5a58
                                                                                                                                                                                                      • Opcode Fuzzy Hash: faa7fdf68b5a132febad16b44e7d4debe2fe7fa8b4edc772938a657ca1ce44fd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA016D33A0566066D634A334E849F7F6B4D4BC2B74F3A0319F9188B2D2DEB1CC829290
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0093DB7B
                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0093DB89
                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0093DB9F
                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0093DBB1
                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00981CC9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                      • Opcode ID: c14d32f57cca41336956a9e7beef11f0ebbe30669b2870e36dcd6bca7f67d726
                                                                                                                                                                                                      • Instruction ID: 8d0e6720def3596d9b5eb8d38d580c272685ab4fb751d0797faf12bb9d63f4af
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c14d32f57cca41336956a9e7beef11f0ebbe30669b2870e36dcd6bca7f67d726
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F05E70A493849BE730DBA0DC99FEA77BCEB84310F104918F64A830C0DB30A5499F25
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 009417F6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                      • Opcode ID: ff57507acce59cb284f4d03f078c6c8563aa75c0c31b736ed6e845e129b8c0e4
                                                                                                                                                                                                      • Instruction ID: 101623d3650860205336a728897fa1753b423e47a38b73eb74bcfcd6924ae57f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff57507acce59cb284f4d03f078c6c8563aa75c0c31b736ed6e845e129b8c0e4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B2268706083019FC714DF24C894F2ABBE5BF89314F24895DF49A8B3A2D775E985CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00972C8C
                                                                                                                                                                                                        • Part of subcall function 00933AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00933A97,?,?,00932E7F,?,?,?,00000000), ref: 00933AC2
                                                                                                                                                                                                        • Part of subcall function 00932DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00932DC4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                      • Opcode ID: e54a4ce3483eebe4335bfaa01f0a7076c1188896ba2c0fb81f71f6142fedf9bc
                                                                                                                                                                                                      • Instruction ID: 11f1ca14f8e54ba2c1804bf3cc0b2faa1ec52731ed24a8035927ebb655eeb2a5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e54a4ce3483eebe4335bfaa01f0a7076c1188896ba2c0fb81f71f6142fedf9bc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2821A571A1025C9FCF11EF94C849BEE7BFCAF89704F008059E549B7241DBB85A498FA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00933908
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                      • Opcode ID: 87ba0f46ec1d7c336858e22f5b21f34f9354ba69baa7b2e04b168cb61b2bd6ae
                                                                                                                                                                                                      • Instruction ID: fcf80e39b46c6ed221e8cace106d415c08c1c2f75d8e8e6b944987487bf31128
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87ba0f46ec1d7c336858e22f5b21f34f9354ba69baa7b2e04b168cb61b2bd6ae
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9318EB0904301DFD760DF64D884B97BBE8FB49709F00492EF59987290E771AA45CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0094F661
                                                                                                                                                                                                        • Part of subcall function 0093D730: GetInputState.USER32 ref: 0093D807
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0098F2DE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                      • Opcode ID: 6ffcccc42334a3f9cd4a52bf7baf7f83d4bf0318976a3caca48465ea89f584ec
                                                                                                                                                                                                      • Instruction ID: 835cd3de61dd382eff09ae23f599100d373c8dcac9ff8005c9d62999661be56f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ffcccc42334a3f9cd4a52bf7baf7f83d4bf0318976a3caca48465ea89f584ec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FDF01C716446059FD314EF69D459F6ABBE8EF85761F004029F95EC7361DB70A800CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0093BB4E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1385522511-0
                                                                                                                                                                                                      • Opcode ID: 606ba692c8f14a33eea6b3c3728dbb959473e05a20c048c9bda09a229b296af5
                                                                                                                                                                                                      • Instruction ID: 89d2b28b2f6b648bbc749d740bd7dd1c464062120d72e69b07a5ab8491b41b9b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 606ba692c8f14a33eea6b3c3728dbb959473e05a20c048c9bda09a229b296af5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D32AD35A00209DFDB24DF54C898BBEB7B9EF84314F14805AEA15AB391C778AD46CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00934E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00934EDD,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934E9C
                                                                                                                                                                                                        • Part of subcall function 00934E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00934EAE
                                                                                                                                                                                                        • Part of subcall function 00934E90: FreeLibrary.KERNEL32(00000000,?,?,00934EDD,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934EC0
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934EFD
                                                                                                                                                                                                        • Part of subcall function 00934E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00973CDE,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934E62
                                                                                                                                                                                                        • Part of subcall function 00934E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00934E74
                                                                                                                                                                                                        • Part of subcall function 00934E59: FreeLibrary.KERNEL32(00000000,?,?,00973CDE,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934E87
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                      • Opcode ID: 7137bdaef0dec3a059252842f71625feab7e7e937d24008e287e50ff7390c61b
                                                                                                                                                                                                      • Instruction ID: 3997cdd69cac1729e7db7dfe3d7c3a6404ff31cd22f97d62af66aaba2352a8fb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7137bdaef0dec3a059252842f71625feab7e7e937d24008e287e50ff7390c61b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D112332600205AACF24EB64DC02FAD77A5AF80B10F15842DF446A61C1EE74EE05AF50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                      • Opcode ID: 067e6f725f5eb6d5fadf9fcd0da3c11812ae09092af84a7c08cc8e77a311296f
                                                                                                                                                                                                      • Instruction ID: 395de02f56d6b4f860f8db759edda963c4aef87dd5f93870da399ea5dd918b60
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 067e6f725f5eb6d5fadf9fcd0da3c11812ae09092af84a7c08cc8e77a311296f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7011187590410AAFCB05DF58E941A9B7BF9EF49314F114199F808AB312DA31DA11CBA5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00964C7D: RtlAllocateHeap.NTDLL(00000008,00931129,00000000,?,00962E29,00000001,00000364,?,?,?,0095F2DE,00963863,00A01444,?,0094FDF5,?), ref: 00964CBE
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096506C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                      • Instruction ID: c8576dc8c032208d0064debafd0d5ba52f616d5a390ea7c6be0b8cab0278578c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E0126722047056BE3218F65D881A9AFBECFBC9370F26051DE18893280EA30A805C6B4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                      • Instruction ID: 92e012a2dcd6a50b176792bf70109100d78ca02c84521e8075b080f28d5acdb2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20F04432502A109AC735BB6B9C05B5B338D8FD23B3F100B15FC20921C2CB75E90A87A5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00931129,00000000,?,00962E29,00000001,00000364,?,?,?,0095F2DE,00963863,00A01444,?,0094FDF5,?), ref: 00964CBE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                      • Opcode ID: b2d0199680c83276b312c6cf9aa97916aae39b659c43638a2e4ac3af2f0495d0
                                                                                                                                                                                                      • Instruction ID: 1fde7bfb4944483c5b3d37bbe1393d22c7155feacdfbe49f81040ea0e80e7b34
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2d0199680c83276b312c6cf9aa97916aae39b659c43638a2e4ac3af2f0495d0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAF0E93164622467DB219FE79C09FDA378CBFC17B1B148111FC9AEA380CA38D80197E0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00A01444,?,0094FDF5,?,?,0093A976,00000010,00A01440,009313FC,?,009313C6,?,00931129), ref: 00963852
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                      • Opcode ID: 446c476f589aab2ea0dc6c14a2800171da6221a35ab6c843ad87045058ee3c57
                                                                                                                                                                                                      • Instruction ID: 05b80c2317ab226f46f0231990ef0e5615a60132aea312b2dd1919b79ad9a93d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 446c476f589aab2ea0dc6c14a2800171da6221a35ab6c843ad87045058ee3c57
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02E02231100224AAE7712BB79D05FDB3B5DAF827B1F098020FC1597C81CB20DE0283E1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934F6D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                      • Opcode ID: a9915c758ff2bfcea9613ab5ee2fb9702b293a75bb9e83d18138cb7bc7042786
                                                                                                                                                                                                      • Instruction ID: ed0df4d7705f6d86ff90be4e3c01f316de0fcc26495f1dd88bb0fe1b3688ac73
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9915c758ff2bfcea9613ab5ee2fb9702b293a75bb9e83d18138cb7bc7042786
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80F03071505751CFDB349F65D490812BBE4EF143197198DBEE1DA82611C735A844DF50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 009C2A66
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                      • Opcode ID: 8bcb90a4eb46bd06e6c0c887452146d05a557b3e5fafb37fcc6ce91a0619634c
                                                                                                                                                                                                      • Instruction ID: 1b0a57821160adfca45f33dd11ab66aa4a6e333fc1bc0023591d0b6d97887f8f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bcb90a4eb46bd06e6c0c887452146d05a557b3e5fafb37fcc6ce91a0619634c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEE02632B58216AADB10EF38DC80FFE734CEF90390B10443AFC1AC2140DB34999192E0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0093314E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                      • Opcode ID: f464345f5581afe5bdf80f2528a551c84ab42ed595304f45f9857dbe9345782e
                                                                                                                                                                                                      • Instruction ID: c5ee0efac4e1491d75bad1ed6899d728f42fe56355f3ba49752d0ec323029b2d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f464345f5581afe5bdf80f2528a551c84ab42ed595304f45f9857dbe9345782e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABF06C709143189FEB92DF64DC497D57BFCA70170CF0040E5A54897191D774578ACF52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00932DC4
                                                                                                                                                                                                        • Part of subcall function 00936B57: _wcslen.LIBCMT ref: 00936B6A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                      • Opcode ID: 53e1693b957bb8cbb3c7ae87588f07bc3085178c3428d2cb3b799c7d3049b56e
                                                                                                                                                                                                      • Instruction ID: 03807be31b97ddb7aea6e139a128b362c7e362b048c8915b37ee1db931aac9b7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53e1693b957bb8cbb3c7ae87588f07bc3085178c3428d2cb3b799c7d3049b56e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39E0CD72A041245BC71092589C05FDA77EDDFC8790F044071FD0DD7248DA60ED808A50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00933837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00933908
                                                                                                                                                                                                        • Part of subcall function 0093D730: GetInputState.USER32 ref: 0093D807
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00932B6B
                                                                                                                                                                                                        • Part of subcall function 009330F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0093314E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                      • Opcode ID: be4c89d479fdf3f679eea40b647d0d30b5276bdec82c83146f0ae351b8ed3225
                                                                                                                                                                                                      • Instruction ID: 7f5fd2cc97846e36cd9976a28f6ba3a7a1d23542468c774e82ca1b4c0b0a205c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: be4c89d479fdf3f679eea40b647d0d30b5276bdec82c83146f0ae351b8ed3225
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15E0866170424806C608BB74A8527ADA7599BD1351F40553EF146831A2CF6549464A51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00970704,?,?,00000000,?,00970704,00000000,0000000C), ref: 009703B7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                      • Opcode ID: ede3a14f233819364df8f2fe7800d5ebda7469636e168ce6fc70d929be628b02
                                                                                                                                                                                                      • Instruction ID: 1e2084b3caa51ef848e81bd102f651aaaf53d2b982955ffcae933d2052304b86
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ede3a14f233819364df8f2fe7800d5ebda7469636e168ce6fc70d929be628b02
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57D06C3205410DBBDF028F85DD06EDA3FAAFB48714F014000FE1856020C732E821AB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00931CBC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                      • Opcode ID: ec699faecfb7cbb99bf7f04d8cacd9984114ea06baaaa5e597ac59bcf0abdecb
                                                                                                                                                                                                      • Instruction ID: f32d29b72a6649473ee6f85d1ea61a6bf9d87de64badc0b0486a327e0eea5cd4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec699faecfb7cbb99bf7f04d8cacd9984114ea06baaaa5e597ac59bcf0abdecb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2C092366C4308AFF314CBC0BC4EF507B64A348B04F048001F60DA96E3C3A22823EB55
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 009C961A
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 009C965B
                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 009C969F
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009C96C9
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 009C96F2
                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 009C978B
                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 009C9798
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 009C97AE
                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 009C97B8
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009C97E9
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 009C9810
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,009C7E95), ref: 009C9918
                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 009C992E
                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 009C9941
                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 009C994A
                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 009C99AF
                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 009C99BC
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 009C99D6
                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 009C99E1
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009C9A19
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009C9A26
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 009C9A80
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 009C9AAE
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 009C9AEB
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 009C9B1A
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 009C9B3B
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 009C9B4A
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009C9B68
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009C9B75
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 009C9B93
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 009C9BFA
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 009C9C2B
                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 009C9C84
                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 009C9CB4
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 009C9CDE
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 009C9D01
                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 009C9D4E
                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 009C9D82
                                                                                                                                                                                                        • Part of subcall function 00949944: GetWindowLongW.USER32(?,000000EB), ref: 00949952
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C9E05
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                      • Opcode ID: 726afd1d48471ea402879f26ebb525bbdee35e7d1b63d45f236d6e0af1d9ef71
                                                                                                                                                                                                      • Instruction ID: d86a98a3061e2dea8700b2508d09b2444581e39e43ed70b731293cae90947dc1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 726afd1d48471ea402879f26ebb525bbdee35e7d1b63d45f236d6e0af1d9ef71
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54428B70A08201AFDB24CF64CD48FAABBE9FF88354F100A1DF599872A1D731A951DF52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 009C48F3
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 009C4908
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 009C4927
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 009C494B
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 009C495C
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 009C497B
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 009C49AE
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 009C49D4
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 009C4A0F
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 009C4A56
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 009C4A7E
                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 009C4A97
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 009C4AF2
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 009C4B20
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C4B94
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 009C4BE3
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 009C4C82
                                                                                                                                                                                                      • wsprintfW.USER32 ref: 009C4CAE
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 009C4CC9
                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 009C4CF1
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 009C4D13
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 009C4D33
                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 009C4D5A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                      • Opcode ID: 0695ff8e53c1b902b688bb8a2866d866c5d52ae8336e3ae09d57c64b4687a3f6
                                                                                                                                                                                                      • Instruction ID: 76b7b827412daa9e8558060ef993e0c5bc704d9c46ed426ac303b2fadc0890f2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0695ff8e53c1b902b688bb8a2866d866c5d52ae8336e3ae09d57c64b4687a3f6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5712FF71A00215ABEB248F28CD69FAE7BF8EF85710F10412DF51AEB2E1DB749941CB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0094F998
                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0098F474
                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 0098F47D
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 0098F48A
                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0098F494
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0098F4AA
                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0098F4B1
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0098F4BD
                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0098F4CE
                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0098F4D6
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0098F4DE
                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0098F4E1
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0098F4F6
                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0098F501
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0098F50B
                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0098F510
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0098F519
                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0098F51E
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0098F528
                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0098F52D
                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0098F530
                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0098F557
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                      • Opcode ID: de411d985b5aa6ec511b55db9ac715a6a86937d12a4bbd952593474d363191e5
                                                                                                                                                                                                      • Instruction ID: bc54394ddfb2a853650ab3bcd0c7962673455a6addb94fddb1a1f5dc919aaec0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: de411d985b5aa6ec511b55db9ac715a6a86937d12a4bbd952593474d363191e5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A03161B1E54218BBEB206BB55C4AFBF7E6CEB44B50F10042AFA05E61D1C6B45D00BB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 009916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0099170D
                                                                                                                                                                                                        • Part of subcall function 009916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0099173A
                                                                                                                                                                                                        • Part of subcall function 009916C3: GetLastError.KERNEL32 ref: 0099174A
                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00991286
                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 009912A8
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 009912B9
                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 009912D1
                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 009912EA
                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 009912F4
                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00991310
                                                                                                                                                                                                        • Part of subcall function 009910BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,009911FC), ref: 009910D4
                                                                                                                                                                                                        • Part of subcall function 009910BF: CloseHandle.KERNEL32(?,?,009911FC), ref: 009910E9
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                      • Opcode ID: c6836f0259f42b2762272280345f6eee4e5b20f1053c2e5176906743c9358fd5
                                                                                                                                                                                                      • Instruction ID: 919d500a3c31dc812ddc4e3d7aaa89f5ef79d5fd64936b6108c304f93c8e7279
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6836f0259f42b2762272280345f6eee4e5b20f1053c2e5176906743c9358fd5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4818DB190020AAFEF219FA8DD49FEE7BBDFF48704F144129F915A62A0C7318944DB24
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 009910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00991114
                                                                                                                                                                                                        • Part of subcall function 009910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 00991120
                                                                                                                                                                                                        • Part of subcall function 009910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 0099112F
                                                                                                                                                                                                        • Part of subcall function 009910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 00991136
                                                                                                                                                                                                        • Part of subcall function 009910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0099114D
                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00990BCC
                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00990C00
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00990C17
                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00990C51
                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00990C6D
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00990C84
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00990C8C
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00990C93
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00990CB4
                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00990CBB
                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00990CEA
                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00990D0C
                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00990D1E
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00990D45
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00990D4C
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00990D55
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00990D5C
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00990D65
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00990D6C
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00990D78
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00990D7F
                                                                                                                                                                                                        • Part of subcall function 00991193: GetProcessHeap.KERNEL32(00000008,00990BB1,?,00000000,?,00990BB1,?), ref: 009911A1
                                                                                                                                                                                                        • Part of subcall function 00991193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00990BB1,?), ref: 009911A8
                                                                                                                                                                                                        • Part of subcall function 00991193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00990BB1,?), ref: 009911B7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                      • Opcode ID: e48dc554cb2a380d681f65725e7088d4f666919ab9674fd7ea5badf870af6d30
                                                                                                                                                                                                      • Instruction ID: 6d7bd2ba0049379459605b1f6ab06b4ab934ca0ee9066e1d5bdfde525b3cf2cf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e48dc554cb2a380d681f65725e7088d4f666919ab9674fd7ea5badf870af6d30
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 887159B2D0420AAFDF10DFA9DC45FAEBBBCBF44304F044515E929A7291D771AA05DBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • OpenClipboard.USER32(009CCC08), ref: 009AEB29
                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 009AEB37
                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 009AEB43
                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 009AEB4F
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 009AEB87
                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 009AEB91
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 009AEBBC
                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 009AEBC9
                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 009AEBD1
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 009AEBE2
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 009AEC22
                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 009AEC38
                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 009AEC44
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 009AEC55
                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 009AEC77
                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 009AEC94
                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 009AECD2
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 009AECF3
                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 009AED14
                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 009AED59
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                      • Opcode ID: 0f24730e453789f766a54c27f4925e1085bfee8f572aa397da1800f9bc3219b2
                                                                                                                                                                                                      • Instruction ID: 2e6885cc37ab6b0a45c4ecd9658f71aa197f34d7c181b03592a03a5a9134e720
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f24730e453789f766a54c27f4925e1085bfee8f572aa397da1800f9bc3219b2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C461D274208302AFD300EF24D989F6ABBE8EF85754F14451DF49A972A1CB71DD06DBA2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 009A69BE
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 009A6A12
                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 009A6A4E
                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 009A6A75
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 009A6AB2
                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 009A6ADF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                      • Opcode ID: 3817a1aab348145fd14ed9d5318832531ded81afd807356e485cf9bce754b133
                                                                                                                                                                                                      • Instruction ID: e042788332029ee7fb9b999e77470769321a04111521525ef27fcc0e58e0471f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3817a1aab348145fd14ed9d5318832531ded81afd807356e485cf9bce754b133
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97D16EB2508300AFC714EBA4C995FABB7ECAFC9704F44491DF589D6191EB74DA04CBA2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 009A9663
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 009A96A1
                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 009A96BB
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 009A96D3
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 009A96DE
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 009A96FA
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A974A
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(009F6B7C), ref: 009A9768
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 009A9772
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 009A977F
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 009A978F
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                      • Opcode ID: b45dedf306ea9e81065d2bd47c32e121ad75a7202ad4bff73627c79e2b35e719
                                                                                                                                                                                                      • Instruction ID: 3e8857a0b25f1ae787b441cead1a5113bbb1ed82d836e43655dc3969b9d6ae77
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b45dedf306ea9e81065d2bd47c32e121ad75a7202ad4bff73627c79e2b35e719
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B231E4729442196EDF14EFB5EC08EEE7BACAF8A321F104155F929E2190DB30DD448FA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 009A97BE
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 009A9819
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 009A9824
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 009A9840
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A9890
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(009F6B7C), ref: 009A98AE
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 009A98B8
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 009A98C5
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 009A98D5
                                                                                                                                                                                                        • Part of subcall function 0099DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0099DB00
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                      • Opcode ID: cf4f3451e4559183a948147602811e31aa4c6dab2e70e69921f116c410f89ed0
                                                                                                                                                                                                      • Instruction ID: fbaa373aab8d4b1f36c4a5e45536472c6ca633f4bf9db72b12624ececf0fe4fb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf4f3451e4559183a948147602811e31aa4c6dab2e70e69921f116c410f89ed0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2731D2719442196EDF10EFB8EC48EEE7BBCEF87325F104155E924A2191DB38DA45CBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 009BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009BB6AE,?,?), ref: 009BC9B5
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BC9F1
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BCA68
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BCA9E
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009BBF3E
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 009BBFA9
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 009BBFCD
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 009BC02C
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 009BC0E7
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 009BC154
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 009BC1E9
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 009BC23A
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 009BC2E3
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 009BC382
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 009BC38F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                      • Opcode ID: d4e6e0edc6e4e4b4872f9d90ddd9a44741ee6455135f63480df932978caaf86c
                                                                                                                                                                                                      • Instruction ID: b7e673fdca6024b53c55622628dfc15d2550d642753c0ddf0769d5dd5b682e16
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4e6e0edc6e4e4b4872f9d90ddd9a44741ee6455135f63480df932978caaf86c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8026DB1604200AFC714DF28C995E6ABBE5EF89318F58C49DF84ADB2A2D731EC45CB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 009A8257
                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 009A8267
                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 009A8273
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 009A8310
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A8324
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A8356
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 009A838C
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A8395
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                      • Opcode ID: 0ebe1a2ffc62d89a72a900e51e9e343b720462b10e8479b0216343ee32c4c1ae
                                                                                                                                                                                                      • Instruction ID: 70998a9e02def938f45a8df1c34a3314e3f4d123967ac96f03b9cfb4dfa6ec00
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ebe1a2ffc62d89a72a900e51e9e343b720462b10e8479b0216343ee32c4c1ae
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 036138B25083459FCB10EF64C840AAFB7E8FF89314F04891AF99997251EB35E945CF92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00933AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00933A97,?,?,00932E7F,?,?,?,00000000), ref: 00933AC2
                                                                                                                                                                                                        • Part of subcall function 0099E199: GetFileAttributesW.KERNEL32(?,0099CF95), ref: 0099E19A
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0099D122
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0099D1DD
                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0099D1F0
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0099D20D
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0099D237
                                                                                                                                                                                                        • Part of subcall function 0099D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0099D21C,?,?), ref: 0099D2B2
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 0099D253
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0099D264
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                      • Opcode ID: d2c7e31e2df37cb6a1d7efa1280f757b189ebe45213d7f54c84a96929f9866b0
                                                                                                                                                                                                      • Instruction ID: ce1dceb1801995bdaf1079f28c93e08e030a4a06966a4c795bfd204cac07ca52
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2c7e31e2df37cb6a1d7efa1280f757b189ebe45213d7f54c84a96929f9866b0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E616B71C0610DAECF15EBE4CA92AEDB7B9AF95300F608065E45277191EB30AF09DF60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                      • Opcode ID: b5dbac9f27abfcc274082b2057cfd135e75967d4d3bad0ed6205cd2b20a0b0f9
                                                                                                                                                                                                      • Instruction ID: 7703384f51d95781575cc55315fc4bf6280a8ce5a20a89ee05e6d185dc5ce5a3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5dbac9f27abfcc274082b2057cfd135e75967d4d3bad0ed6205cd2b20a0b0f9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86419A75608612AFE720CF15D988F19BBE5FF45329F14C099E42A8B6A2C735EC42CBD1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 009916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0099170D
                                                                                                                                                                                                        • Part of subcall function 009916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0099173A
                                                                                                                                                                                                        • Part of subcall function 009916C3: GetLastError.KERNEL32 ref: 0099174A
                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 0099E932
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                      • Opcode ID: fe686d2e4f977ed205a165f7c15e92b9d1da0bc14328d2a5b185021847670aaf
                                                                                                                                                                                                      • Instruction ID: aa105d2877b3110ab45a6a23502b2992df08673788e890da63458c0a62f45adb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe686d2e4f977ed205a165f7c15e92b9d1da0bc14328d2a5b185021847670aaf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E701F972A24211AFEF54A6BC9C86FBF726CA714790F150821FD13E21D2D9A55C4092A0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 009B1276
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B1283
                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 009B12BA
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B12C5
                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 009B12F4
                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 009B1303
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B130D
                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 009B133C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                      • Opcode ID: c406abd4cabe54a40400d87b5ee4b0dc513bccacf70b75ba9be05533b76182c4
                                                                                                                                                                                                      • Instruction ID: cda920e9dba5258a6fbd5f44b48ad1c72eeaa4006dd9a27e54392f0f53f256fe
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c406abd4cabe54a40400d87b5ee4b0dc513bccacf70b75ba9be05533b76182c4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45418271A001009FD710DF64C598B6ABBE5BF86328F588198E8569F2D3C771ED81CBE1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096B9D4
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096B9F8
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096BB7F
                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,009D3700), ref: 0096BB91
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00A0121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0096BC09
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00A01270,000000FF,?,0000003F,00000000,?), ref: 0096BC36
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096BD4B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                                                                                      • Opcode ID: 5fa479e909c3c2ef6a630e0534f4ca5d6b96ef2d4b2d32b723b86be14d0f9317
                                                                                                                                                                                                      • Instruction ID: 1b2195cbf07309a96ed1206c8185638e6ca0e35ae4bc69b90ac9ccd68f984355
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fa479e909c3c2ef6a630e0534f4ca5d6b96ef2d4b2d32b723b86be14d0f9317
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63C10671A04208AFDB24DFB9DC51BAA7BBDEF85350F1441AAE494D7291F7309E82C750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00933AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00933A97,?,?,00932E7F,?,?,?,00000000), ref: 00933AC2
                                                                                                                                                                                                        • Part of subcall function 0099E199: GetFileAttributesW.KERNEL32(?,0099CF95), ref: 0099E19A
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0099D420
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0099D470
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0099D481
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0099D498
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0099D4A1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                      • Opcode ID: 03f220dd99c8530aceaae722878c2d63effce54205f827050cef9a5e34ef03f2
                                                                                                                                                                                                      • Instruction ID: 3b18b694caeb356f146595dcf1dd9972cf00845a676aef21212b34f32c52e564
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03f220dd99c8530aceaae722878c2d63effce54205f827050cef9a5e34ef03f2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC317E7141D3459FC700EF64D891AAFB7A8AED1314F844A1DF4D5921A1EB20EA09DB63
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                      • Opcode ID: 9a813d99b6eef08a7072384df3d9a3d465d1bfbf76aa5f153a4eacb6bf9b62e5
                                                                                                                                                                                                      • Instruction ID: ef61fd1aa35a5d1340e440aef9e658ae3da2fd468d9c46c55b303daf8900b130
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a813d99b6eef08a7072384df3d9a3d465d1bfbf76aa5f153a4eacb6bf9b62e5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3C24D71E086298FDB25CF28DD507EAB7B9EB44305F1445EAD84EE7240E778AE858F40
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A64DC
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 009A6639
                                                                                                                                                                                                      • CoCreateInstance.OLE32(009CFCF8,00000000,00000001,009CFB68,?), ref: 009A6650
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 009A68D4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                      • Opcode ID: f68bc7c2eb6cab5fff92b04285bb4634c366d05ba196a30d5c354ddd41b7a576
                                                                                                                                                                                                      • Instruction ID: a0751acdddc098631cfd4ed817038ec09e8974735bdbf80c7fd47d73cf5c1873
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f68bc7c2eb6cab5fff92b04285bb4634c366d05ba196a30d5c354ddd41b7a576
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6D13771508201AFC314EF24C881A6BB7E9FFD9704F14896DF5958B2A1EB70ED09CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 009B22E8
                                                                                                                                                                                                        • Part of subcall function 009AE4EC: GetWindowRect.USER32(?,?), ref: 009AE504
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 009B2312
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 009B2319
                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 009B2355
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009B2381
                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 009B23DF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                      • Opcode ID: 0821bb968a80203b3d91e2839f0465e7715ebcbc5bbdd4f457ed5a3ceae64dbb
                                                                                                                                                                                                      • Instruction ID: 9e21d155f4a575bf6bfcaf3acbc82c7a8c15670854834b5f5b8e742eb158c52f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0821bb968a80203b3d91e2839f0465e7715ebcbc5bbdd4f457ed5a3ceae64dbb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA31AF72508315ABDB20DF54C949F9BBBEDFF88724F000919F98997191DB34EA09CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 009A9B78
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 009A9C8B
                                                                                                                                                                                                        • Part of subcall function 009A3874: GetInputState.USER32 ref: 009A38CB
                                                                                                                                                                                                        • Part of subcall function 009A3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009A3966
                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 009A9BA8
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 009A9C75
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                      • Opcode ID: 9d5f8e96f47cfe37badf97f3d6c8eceb609b1a6e6529d2e40f9899900298ee26
                                                                                                                                                                                                      • Instruction ID: fabff0059cfb3a2e144251cea0924b7e95cf885cd4072cd6d5be9f878c0ce310
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d5f8e96f47cfe37badf97f3d6c8eceb609b1a6e6529d2e40f9899900298ee26
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB41517194460A9FCF14DFA4CC49BEEBBB8FF46310F248155E859A2191EB309E44CFA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00949A4E
                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00949B23
                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00949B36
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                      • Opcode ID: a141588cb8936764e96a099dae3a530e9711f304a2bf90d439e991d063ed05c3
                                                                                                                                                                                                      • Instruction ID: 10a5817b09adb0664687c949b4849acb9b9f804fbcfec5eadb637d354f70f09c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a141588cb8936764e96a099dae3a530e9711f304a2bf90d439e991d063ed05c3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEA10870518454BEE729FB7C8C98FBB6A9DDB82350B244609F502C6791CA29DD02D372
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 009B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009B307A
                                                                                                                                                                                                        • Part of subcall function 009B304E: _wcslen.LIBCMT ref: 009B309B
                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 009B185D
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B1884
                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 009B18DB
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B18E6
                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 009B1915
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                      • Opcode ID: 9442b46bad3ed2882bc42a137c91be9eeaa7e9892a1ba008638737d82439cfd4
                                                                                                                                                                                                      • Instruction ID: 4da42e774a82b97cbe3523349458fd3c0e15ef84804719b9d366bbd139ef9f9a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9442b46bad3ed2882bc42a137c91be9eeaa7e9892a1ba008638737d82439cfd4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE51C6B5A00200AFDB10EF24C996F6A77E5AB84718F44845CFA19AF3D3D771AD41CBA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                      • Opcode ID: 6def1c6ea21f3e329b704c57440199334d3ba5fe3c3c2e132f9700eb66ec33aa
                                                                                                                                                                                                      • Instruction ID: 7853e7be362c22085d4c501c86867a007c6c19002f21ae3a5b2544d9e80e15f4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6def1c6ea21f3e329b704c57440199334d3ba5fe3c3c2e132f9700eb66ec33aa
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A21D671F802115FE7208F1AC844F2A7BA9EF86315F19805CF88A8B352C771EC42CB96
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                      • Opcode ID: 86496572721cd44da52731d2c5e74eb41debb696b8aae588baa553aba23d92eb
                                                                                                                                                                                                      • Instruction ID: 796ca30f5fdfca31c5f22a84284610d0893fa773f0efa158e49429da1e9b25a6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86496572721cd44da52731d2c5e74eb41debb696b8aae588baa553aba23d92eb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFA2B172E0061ACBDF24CF58C8457AEB7B5BF44314F2485AAE819A7385EB749D81CF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0099AAAC
                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0099AAC8
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0099AB36
                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0099AB88
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                      • Opcode ID: ce883344d6679a8eef56b16d6bf1f5b4752aeb1ce2c8d5cd3df326c92339f2ed
                                                                                                                                                                                                      • Instruction ID: a7f2bfbdd7efbf27c5264fd80cb6073c8dabaf09d32550f5a1f11a2caf61f4a4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce883344d6679a8eef56b16d6bf1f5b4752aeb1ce2c8d5cd3df326c92339f2ed
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93312270A40208AFFF348B6D8C05BFA7BAAEB94320F04421AF185921D0D7788981D7E6
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 009ACE89
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 009ACEEA
                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 009ACEFE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                      • Opcode ID: bb515686313367f66ce3b66e44b2a2e509b51debc0b3f63471f021988e053dee
                                                                                                                                                                                                      • Instruction ID: 790527d72d77fa9ec170bc3fba7d929c7138237a1db839dc665fb2cf9f52bf71
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb515686313367f66ce3b66e44b2a2e509b51debc0b3f63471f021988e053dee
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8621BDB1904305AFEB20CF65C948BA67BFCEB41358F20482EE64696151E774EE08DB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 009982AA
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                      • Opcode ID: 7934922f783a434a8a7a12c4d540ba7203d0dda1039e94eab8cd3a371b02ed5a
                                                                                                                                                                                                      • Instruction ID: 29365f21a8b82841ef282104176c30f9da08925dd68145f2e725a08f7021380e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7934922f783a434a8a7a12c4d540ba7203d0dda1039e94eab8cd3a371b02ed5a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A323475A007059FCB28CF59C481A6AB7F0FF48710B15C56EE59ADB3A1EB70E981CB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 009A5CC1
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 009A5D17
                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 009A5D5F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                      • Opcode ID: 7b2b3f1a6d6b433095b55797756d06d0e1e49c87bb01a4137cac899f18c389bc
                                                                                                                                                                                                      • Instruction ID: 64de4a7bd7d8716584da31bd9b6dbd5f2a000654f101252bd68481644440c77a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b2b3f1a6d6b433095b55797756d06d0e1e49c87bb01a4137cac899f18c389bc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB516875604A019FC714CF28C494E96B7E8FF4A324F15855DE9AA8B3A2CB30E905CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0096271A
                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00962724
                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00962731
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                      • Opcode ID: a02fceb349fcf1b3be1316142bd4454d23f89bed73a77fa2644b9a221dfad147
                                                                                                                                                                                                      • Instruction ID: 2600c5aed102909f39f7778754b42ca9a210fae21a19f50f9e2f7d332519932a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a02fceb349fcf1b3be1316142bd4454d23f89bed73a77fa2644b9a221dfad147
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D31D47491121CABCB21DF69DD89BDCBBB8AF48310F5041EAE81CA7260E7309F858F44
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 009A51DA
                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 009A5238
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 009A52A1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                      • Opcode ID: c67c3a20b50594f49360870a00cfce72702bb8b89df2d821c42018319ea73afa
                                                                                                                                                                                                      • Instruction ID: 598c91176c30fe8fa7916c1c2ad5305f2b89b780157526292d09d00d008224a0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67c3a20b50594f49360870a00cfce72702bb8b89df2d821c42018319ea73afa
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94317A75A04508DFDB00DF94D884FADBBB4FF49314F098099E809AB3A2CB31E846CB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0094FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00950668
                                                                                                                                                                                                        • Part of subcall function 0094FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00950685
                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0099170D
                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0099173A
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0099174A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                      • Opcode ID: 75ed65f530eea405bafa967c799d39f73a95df7c8ba9a8a70480c3626046476e
                                                                                                                                                                                                      • Instruction ID: 80b383b89ac03b96a993c96f15dc42001515e46e3a354f4f6a2b9e4cdbc87d06
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ed65f530eea405bafa967c799d39f73a95df7c8ba9a8a70480c3626046476e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B81194B1814306AFDB189F54DC86E6ABBBDFF44714B24852EE05657641EB70BC418A20
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0099D608
                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0099D645
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0099D650
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                      • Opcode ID: a6ed2dd3572510f555e56a4ef05384cadd713a9f598a52cdc2eabf76e3aa52a1
                                                                                                                                                                                                      • Instruction ID: 48dc3068c1fd34b28652c5e68716d026eb0e805b59b8725a576e6b06f3f19ccf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6ed2dd3572510f555e56a4ef05384cadd713a9f598a52cdc2eabf76e3aa52a1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 921161B5E05228BFDB108F99EC85FAFBFBCEB45B50F108115F918E7290D6704A059BA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0099168C
                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 009916A1
                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 009916B1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                      • Opcode ID: 803a1a6974ff9f4c76a0e2402dd55d4fab926a595c55946fc0c1d629ebb33966
                                                                                                                                                                                                      • Instruction ID: 298018f0dcdca19e62f4c158aac3157c56a19933be5d822e55ba0381aafe5154
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 803a1a6974ff9f4c76a0e2402dd55d4fab926a595c55946fc0c1d629ebb33966
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2F0F4B1D54309FBDF00DFE49C89EAEBBBCFB08604F504565E901E2181E774AA449A54
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: /
                                                                                                                                                                                                      • API String ID: 0-2043925204
                                                                                                                                                                                                      • Opcode ID: 68328f0f06e3a1bf816597a1065a889c3a0f41c553a07fc3c130da94d509788f
                                                                                                                                                                                                      • Instruction ID: ad3702935b86841721bf9365298e52c1bea6e0c73a0d389250f7726e76a274af
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68328f0f06e3a1bf816597a1065a889c3a0f41c553a07fc3c130da94d509788f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 894128B29002196BCB20DFB9DC49EBB777CEB84354F504269F955D7280E6709D418B50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 0098D28C
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                      • Opcode ID: b90a7c23a02022719f367b83f79aba520362bd5c4d7a426c0a82fd80634e740f
                                                                                                                                                                                                      • Instruction ID: 316348211ad3189da34b4c7e1bdafc267fa2bc0c057d32709fe3fbfc0a65c143
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b90a7c23a02022719f367b83f79aba520362bd5c4d7a426c0a82fd80634e740f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7D0C9B481611DEACF90DB90EC88DD9B77CBB04305F100551F106A2140D73495489F10
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                      • Instruction ID: 629f4bb2c76fd1edd26448e1b26e3e3fb13bab6930c56108a9a953b999f20683
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6022DB2E002199FDF14CFA9D8806ADBBF5EF88315F258569D819E7380D731AE45CB84
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 009A6918
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 009A6961
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                      • Opcode ID: 0d0422968f20853bb2e2824c6cb4eee332d8cc2c26730c27c5bf3419bddd6880
                                                                                                                                                                                                      • Instruction ID: 02fae7ae9ddaab6ddfe1a6a35b5270f14308c7b336a5f2cdd3870f1b946fd5d2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d0422968f20853bb2e2824c6cb4eee332d8cc2c26730c27c5bf3419bddd6880
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E118E756146009FC710DF69D488A16BBE5EF89328F18C699E4698F6A2CB30EC05CBD1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,009B4891,?,?,00000035,?), ref: 009A37E4
                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,009B4891,?,?,00000035,?), ref: 009A37F4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                      • Opcode ID: 1dd8170cee5c618e8cb0c07b2938163a220bd7dc5c7b28702eb19b06a07e829b
                                                                                                                                                                                                      • Instruction ID: 1872cac68bf2c71ea0fd6a365faf31b3270f112a774c74d1d3aa828aebe551e5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1dd8170cee5c618e8cb0c07b2938163a220bd7dc5c7b28702eb19b06a07e829b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14F0E5B1A043292BE72057669C4DFEB3AAEEFC5765F004165F50DE2281DAA09904C6F0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0099B25D
                                                                                                                                                                                                      • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0099B270
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                      • Opcode ID: d55bae8f30e163cc1b35dd7b638a6259fdfd8b8267e639fd49233274bf941232
                                                                                                                                                                                                      • Instruction ID: 3efd4d4b961fccd0e3332a7ae87d5835481233e9efe0a7ff81ec40dbda891b6b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d55bae8f30e163cc1b35dd7b638a6259fdfd8b8267e639fd49233274bf941232
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BF01D7181428DABDF059FA4D805BAE7FB4FF04305F00841AF965A5191C37D96119F94
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,009911FC), ref: 009910D4
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,009911FC), ref: 009910E9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                      • Opcode ID: d1765788b81e9471a99dd87dcf83d6cfda56b8d2fba0c85a0b3044ef8af1c33d
                                                                                                                                                                                                      • Instruction ID: 0bb6d8402de5cc084b4add5ea1a53f4354b0b056d3d9ec2a855307208283e1bc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1765788b81e9471a99dd87dcf83d6cfda56b8d2fba0c85a0b3044ef8af1c33d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EE0BF72418651AEEB252B55FC05F777BA9FB04311F14882DF5A6804B1DB626C90EB50
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 00980C40
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                      • Opcode ID: 9e806fbfea9c3e176575ac26133025c2000a3e9470e5840720c0be5af8b899da
                                                                                                                                                                                                      • Instruction ID: 3938e312d3847c19fde6525a68b31d37205204eea7b0cb8dd6147d75b3cd8195
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e806fbfea9c3e176575ac26133025c2000a3e9470e5840720c0be5af8b899da
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF328BB4900618DBCF14EF94C885BEEB7B9BF84304F148459E846BB292D735AE49CF51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00966766,?,?,00000008,?,?,0096FEFE,00000000), ref: 00966998
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                      • Opcode ID: b6a06dcd850eebd5b29a490e44a88c0f669b19cce84fbb9fc952fc497d8cfbb7
                                                                                                                                                                                                      • Instruction ID: a1be85ffcf21eba59ec2a1130b3a1d5c28cd5e190f99b813a03e4b95c3ec7c80
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6a06dcd850eebd5b29a490e44a88c0f669b19cce84fbb9fc952fc497d8cfbb7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64B11A71610609DFD719CF28C48AB657BE0FF45364F298658E8D9CF2A2C735E991CB40
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                      • Opcode ID: 1ccc854eaf70d670a17d4d3275d57986052ca81e0a81a0b938e1d53e08b8978d
                                                                                                                                                                                                      • Instruction ID: fc1c5243556d8793644011c39d9b3ce148f6d798abef29c18550de83965824d0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ccc854eaf70d670a17d4d3275d57986052ca81e0a81a0b938e1d53e08b8978d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26124F759002299FCB24DF58C890BEEB7B5FF48710F54819AE849EB255DB349E81CFA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 009AEABD
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                      • Opcode ID: f8b59d60d684ef99188f012925884165c4588a1ce4930a0d19ee5b6a49c77f44
                                                                                                                                                                                                      • Instruction ID: da4b3ecdb2c7dd9bdcab79cc5b5938091dd218918dcf4db9c4bd2a96f9e288ee
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8b59d60d684ef99188f012925884165c4588a1ce4930a0d19ee5b6a49c77f44
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0E01A762102049FC710EF59D808E9ABBE9AF99760F00841AFD49DB351DA70AC408B91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,009503EE), ref: 009509DA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                      • Opcode ID: d7aea61d78d2e76dc685ca3c65a310f3a91099e58f6e2f1cabdb26393fcff784
                                                                                                                                                                                                      • Instruction ID: 3f730be300549a7c87f62c2950f5a8d1e9e904c26257c4fb33ab0d0ab28f158e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7aea61d78d2e76dc685ca3c65a310f3a91099e58f6e2f1cabdb26393fcff784
                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                      • Instruction ID: 3d6e6147af1f8d94a500bd569669e0540e3a861d234873b5358d73fd0dfce012
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C051376160C6056BDB38C5EBB8A97BFE38D9B52342F180909DE86D7282C615DF0DD362
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: e8f3ca0f149e75f2cd28a05d3b73a2032687310618817b2b8fc1d6554dda20c6
                                                                                                                                                                                                      • Instruction ID: 643edf8f93cedc7a737486dd50bacb117df6d7bdf5d8876a561e1aff16e98b40
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8f3ca0f149e75f2cd28a05d3b73a2032687310618817b2b8fc1d6554dda20c6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29320222D6EF414DD7239634C822336A349AFB73C9F25D727F82AB59A5EB29C4C35100
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 7fc66d7ef82ce91cc3e74f707d3daa95d4345a0bdf2523eb78cc407c5029d557
                                                                                                                                                                                                      • Instruction ID: 38459388afd37987a6de92ecc52783a8a2d369f8a78c227309229f99afd4bf27
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fc66d7ef82ce91cc3e74f707d3daa95d4345a0bdf2523eb78cc407c5029d557
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A73239F1A041058FDF28EF28C4E4A7D77A9EB45302F28896AD599DB391D338DD81DB60
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 1001b592e2f02b7448ca379d33609296a70cdfb9e287a2fd608da35e6d9af834
                                                                                                                                                                                                      • Instruction ID: cb1001ab42c6fee24571bbbd09e505565f543dfe772fcd2839a7db5e5e38e3a6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1001b592e2f02b7448ca379d33609296a70cdfb9e287a2fd608da35e6d9af834
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3228EB1A0460ADFDF14CFA4C881BAEF7B5FF44300F248529E816A7291EB79A955CF50
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 44c04fc59210bcd921dd8813feae496f00994c277386722e74041bda9c9ff2f2
                                                                                                                                                                                                      • Instruction ID: 1335007f78002541ad4292a9c7f8d51c8cbd8d0a48ed408c34d303de2f3fe809
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44c04fc59210bcd921dd8813feae496f00994c277386722e74041bda9c9ff2f2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A802B6B1E0010AEBDB05DF54D881BAEB7B5FF48300F50C569E81A9B291EB75AE14CF91
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 2435140178f472a0dff2ea81631786f8a482fe8b1c8de305dd62df756fe414cc
                                                                                                                                                                                                      • Instruction ID: 772a13b23ebb32be43b52f87eb00e515a768949f9b4ae471951cfe5c9deff33f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2435140178f472a0dff2ea81631786f8a482fe8b1c8de305dd62df756fe414cc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBB1EE20D7AF414DC22396398921336F75CAFBB6D6B92D71BFC2674D22EB2286C35141
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                      • Instruction ID: c991c94bb0df036bb6f21f4798a6b4676e9055479d65b020361f170e11dadfb6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 169165721080A34ADB29C63B857567EFFF55A923A371A079DDCF2CA1C1EE14895CD720
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                      • Instruction ID: 7281c36365f0c64e517dbe46be980bc1c02279879b3a8c3aadbc7d7ecb6d5070
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD91427220D0A349DB69833B857413EFEE55A933A371A079DDCF2CA1C5EE24855CD720
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                      • Instruction ID: 22de606cc16db06cf193523769104b57e20ba2f5ce0a817c399d20d5927762bc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F9173722090A34ADB2E827B957423DFFE55A923A371A079ED8F2CA1C5FE14C55CD720
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 9ae3b8361b2b27ee59a90da09b81bf58bc2460ad6999d6a41293dece6c9ab8cc
                                                                                                                                                                                                      • Instruction ID: 6b4298dc958e40a1b969f619d7d4ab3822572a260f3168f20bc5e2b4d13685ca
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ae3b8361b2b27ee59a90da09b81bf58bc2460ad6999d6a41293dece6c9ab8cc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA61567160870956EA34DAEBB895BBFE39CDF81303F140D19EC82DB281DA159F4E8315
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 2f77d25ab306e0ed3e15a1344099ca130c5c158cb31bb23f13ddc3f843fd59c3
                                                                                                                                                                                                      • Instruction ID: 66c14c6d399364fac76e2ecea15c195031053b6df4a4e28a8f480167cbed4340
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f77d25ab306e0ed3e15a1344099ca130c5c158cb31bb23f13ddc3f843fd59c3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB61596120870966DA34CAEB7856BBFE3AC9F42703F100D59EC42DB2D1E6169F4EC355
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                      • Instruction ID: 938fed9171694ccba1c2d19f2bede81f78851aeb96561cd1561feef700d0eef6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C88176765080A30ADB2DC23F853467EFFE55A923A371A079ED8F2CA1C1EE14995CD720
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: cf460974d914bbc93eb6492494ab218569344f5909d4113ea4336853546b4440
                                                                                                                                                                                                      • Instruction ID: 1df6f3b9d1fc2b1eedda0bfc2d4632683a3c91fa21d99d853039ae58c5920575
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf460974d914bbc93eb6492494ab218569344f5909d4113ea4336853546b4440
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE21A5326206158BD728CF79C82677A73E9AB54310F15862EE4A7C37D1DE7AA905CB80
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 009B2B30
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 009B2B43
                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 009B2B52
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 009B2B6D
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 009B2B74
                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 009B2CA3
                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 009B2CB1
                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B2CF8
                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 009B2D04
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 009B2D40
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B2D62
                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B2D75
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B2D80
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 009B2D89
                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B2D98
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 009B2DA1
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B2DA8
                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 009B2DB3
                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B2DC5
                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,009CFC38,00000000), ref: 009B2DDB
                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 009B2DEB
                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 009B2E11
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 009B2E30
                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B2E52
                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009B303F
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                      • Opcode ID: 8e490b37cf7d302b8048df0173533c7ae6ae6d9bb0cb357c9c709a260be07986
                                                                                                                                                                                                      • Instruction ID: 1174dadeb981bc4c00399d0bff781814eb4a2af251c25534a9f435337bf8fb2e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e490b37cf7d302b8048df0173533c7ae6ae6d9bb0cb357c9c709a260be07986
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32027EB5910219AFDB14DFA4CD89EAE7BB9EF49310F048558F919AB2A1CB34DD01CF60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 009C712F
                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 009C7160
                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 009C716C
                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 009C7186
                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 009C7195
                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 009C71C0
                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 009C71C8
                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 009C71CF
                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 009C71DE
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 009C71E5
                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 009C7230
                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 009C7262
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C7284
                                                                                                                                                                                                        • Part of subcall function 009C73E8: GetSysColor.USER32(00000012), ref: 009C7421
                                                                                                                                                                                                        • Part of subcall function 009C73E8: SetTextColor.GDI32(?,?), ref: 009C7425
                                                                                                                                                                                                        • Part of subcall function 009C73E8: GetSysColorBrush.USER32(0000000F), ref: 009C743B
                                                                                                                                                                                                        • Part of subcall function 009C73E8: GetSysColor.USER32(0000000F), ref: 009C7446
                                                                                                                                                                                                        • Part of subcall function 009C73E8: GetSysColor.USER32(00000011), ref: 009C7463
                                                                                                                                                                                                        • Part of subcall function 009C73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 009C7471
                                                                                                                                                                                                        • Part of subcall function 009C73E8: SelectObject.GDI32(?,00000000), ref: 009C7482
                                                                                                                                                                                                        • Part of subcall function 009C73E8: SetBkColor.GDI32(?,00000000), ref: 009C748B
                                                                                                                                                                                                        • Part of subcall function 009C73E8: SelectObject.GDI32(?,?), ref: 009C7498
                                                                                                                                                                                                        • Part of subcall function 009C73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 009C74B7
                                                                                                                                                                                                        • Part of subcall function 009C73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009C74CE
                                                                                                                                                                                                        • Part of subcall function 009C73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 009C74DB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                      • Opcode ID: b1809f9f8dcbcd6d433584fbedd61900ae2f4ef1b31c9cca0a416c365c256417
                                                                                                                                                                                                      • Instruction ID: df98e650fd10c76301cfe6215aecc376c85084fecf2bd861acf180d4e6b93759
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1809f9f8dcbcd6d433584fbedd61900ae2f4ef1b31c9cca0a416c365c256417
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3A1A1B281C301AFDB009FA0DC48F5BBBA9FB49321F140A19F966961E1D734E944DF52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00948E14
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00986AC5
                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00986AFE
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00986F43
                                                                                                                                                                                                        • Part of subcall function 00948F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00948BE8,?,00000000,?,?,?,?,00948BBA,00000000,?), ref: 00948FC5
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00986F7F
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00986F96
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00986FAC
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00986FB7
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                      • Opcode ID: 6f9189851e2edc2ef78e0f3deb070c18bb434bf7cc18716cfc444b43d1a39f48
                                                                                                                                                                                                      • Instruction ID: 9a268000636b58fce3affad7e7fdae1e8908079eb88718007bc26837c7ffe4b8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f9189851e2edc2ef78e0f3deb070c18bb434bf7cc18716cfc444b43d1a39f48
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58129A70604201EFDB25EF24C994FAABBE9FB44300F144469F5899B762CB35EC92DB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 009B273E
                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 009B286A
                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 009B28A9
                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 009B28B9
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 009B2900
                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 009B290C
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 009B2955
                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 009B2964
                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 009B2974
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 009B2978
                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 009B2988
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 009B2991
                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 009B299A
                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 009B29C6
                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 009B29DD
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 009B2A1D
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 009B2A31
                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 009B2A42
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 009B2A77
                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 009B2A82
                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 009B2A8D
                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 009B2A97
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                      • Opcode ID: 15d19508b3181672d0befc0fbfce0407e0c4c380eea9419d537b6b19471bd1b2
                                                                                                                                                                                                      • Instruction ID: a184b87e5634c2e6ec9cf29e6bd4ed6afafb5979b996b1188bedce15d3c9d4fb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15d19508b3181672d0befc0fbfce0407e0c4c380eea9419d537b6b19471bd1b2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BB14EB1A10219AFEB14DFA9CD89FAE7BA9EB48710F004114F915EB290D774ED41CFA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 009A4AED
                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,009CCB68,?,\\.\,009CCC08), ref: 009A4BCA
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,009CCB68,?,\\.\,009CCC08), ref: 009A4D36
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                      • Opcode ID: 6ac4315cedb923e6ad4b21c7779c8c9f63a703d730041b2d0b540639e83bdaec
                                                                                                                                                                                                      • Instruction ID: 0115ef2a4560cf94cf7698387e70fef9a1c7009184d922ada2dba813dcbd1f0d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ac4315cedb923e6ad4b21c7779c8c9f63a703d730041b2d0b540639e83bdaec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1610530605309DBCB04DF28C981EBC77B0ABC6354B248815F98EAB691DBB9ED41DBD1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 009C7421
                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 009C7425
                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 009C743B
                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 009C7446
                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 009C744B
                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 009C7463
                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 009C7471
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 009C7482
                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 009C748B
                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 009C7498
                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 009C74B7
                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009C74CE
                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 009C74DB
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 009C752A
                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 009C7554
                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 009C7572
                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 009C757D
                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 009C758E
                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 009C7596
                                                                                                                                                                                                      • DrawTextW.USER32(?,009C70F5,000000FF,?,00000000), ref: 009C75A8
                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 009C75BF
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 009C75CA
                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 009C75D0
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 009C75D5
                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 009C75DB
                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 009C75E5
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                      • Opcode ID: f741d957e1f8bfc148eda4a4cbac805315d06c252bf5c52aac0f5f8095170f7d
                                                                                                                                                                                                      • Instruction ID: d0763ba2fe8908342abe330f32e4a2cd6923d06dab27d963e85b04bd57a49baf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f741d957e1f8bfc148eda4a4cbac805315d06c252bf5c52aac0f5f8095170f7d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC615BB2D08218AFDF019FA4DC49EEEBFB9EB08320F154515F915AB2A2D7749940DF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009C1128
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 009C113D
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 009C1144
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C1199
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 009C11B9
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 009C11ED
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009C120B
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 009C121D
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 009C1232
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 009C1245
                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 009C12A1
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 009C12BC
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 009C12D0
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 009C12E8
                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 009C130E
                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 009C1328
                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 009C133F
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 009C13AA
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                      • Opcode ID: 6459991d6078b0a0683fe53f2d050f125cf3f1b8be616ea1bccb550427de00bd
                                                                                                                                                                                                      • Instruction ID: c504649a986ab7a639fe72a3d640744e656d9aaee8336ca4ff1c664a272d903e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6459991d6078b0a0683fe53f2d050f125cf3f1b8be616ea1bccb550427de00bd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32B17971A08341AFD714DF64C984F6ABBE4EF85354F00891CF9999B2A2C771E844CFA6
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 009C02E5
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C031F
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C0389
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C03F1
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C0475
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 009C04C5
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 009C0504
                                                                                                                                                                                                        • Part of subcall function 0094F9F2: _wcslen.LIBCMT ref: 0094F9FD
                                                                                                                                                                                                        • Part of subcall function 0099223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00992258
                                                                                                                                                                                                        • Part of subcall function 0099223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0099228A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                      • API String ID: 1103490817-719923060
                                                                                                                                                                                                      • Opcode ID: 9ef3972a287eaf46091005794e9592e3cd83a3723ced4b0d13a88b3f50890106
                                                                                                                                                                                                      • Instruction ID: b5ea62041c5b3f5eb4c05ecf6070a049ad8eaf406b761079af46ff7daa3bad49
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ef3972a287eaf46091005794e9592e3cd83a3723ced4b0d13a88b3f50890106
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0AE18C31608341DBCB28DF28C551E2AB7EABFC8714F144A5CF8969B2A1DB30ED45CB52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00948968
                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00948970
                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0094899B
                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 009489A3
                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 009489C8
                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 009489E5
                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 009489F5
                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00948A28
                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00948A3C
                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00948A5A
                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00948A76
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00948A81
                                                                                                                                                                                                        • Part of subcall function 0094912D: GetCursorPos.USER32(?), ref: 00949141
                                                                                                                                                                                                        • Part of subcall function 0094912D: ScreenToClient.USER32(00000000,?), ref: 0094915E
                                                                                                                                                                                                        • Part of subcall function 0094912D: GetAsyncKeyState.USER32(00000001), ref: 00949183
                                                                                                                                                                                                        • Part of subcall function 0094912D: GetAsyncKeyState.USER32(00000002), ref: 0094919D
                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,009490FC), ref: 00948AA8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                      • Opcode ID: 4a838798a377b187ac189bc6f292011159b3e9ef949b621049f98d2fac3f24b5
                                                                                                                                                                                                      • Instruction ID: 8e63db333461db076bbb658dbb64d53e9f17dc50e7186a31c73dbaddfafb138e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a838798a377b187ac189bc6f292011159b3e9ef949b621049f98d2fac3f24b5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67B16D71A0420AAFDB14DFA8DD45FEE3BB5FB48314F104229FA19AB290DB74E941CB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 009910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00991114
                                                                                                                                                                                                        • Part of subcall function 009910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 00991120
                                                                                                                                                                                                        • Part of subcall function 009910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 0099112F
                                                                                                                                                                                                        • Part of subcall function 009910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 00991136
                                                                                                                                                                                                        • Part of subcall function 009910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0099114D
                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00990DF5
                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00990E29
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00990E40
                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00990E7A
                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00990E96
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00990EAD
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00990EB5
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00990EBC
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00990EDD
                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00990EE4
                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00990F13
                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00990F35
                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00990F47
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00990F6E
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00990F75
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00990F7E
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00990F85
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00990F8E
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00990F95
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00990FA1
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00990FA8
                                                                                                                                                                                                        • Part of subcall function 00991193: GetProcessHeap.KERNEL32(00000008,00990BB1,?,00000000,?,00990BB1,?), ref: 009911A1
                                                                                                                                                                                                        • Part of subcall function 00991193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00990BB1,?), ref: 009911A8
                                                                                                                                                                                                        • Part of subcall function 00991193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00990BB1,?), ref: 009911B7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                      • Opcode ID: 5152ca5c9ace3485fb28ae36e0b6d232b268cca0a382521ea6ba4faff36fbdb1
                                                                                                                                                                                                      • Instruction ID: 59066e9cc72646495ef7bd98fad698301600eb2b81b12afe90d39f849dc57257
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5152ca5c9ace3485fb28ae36e0b6d232b268cca0a382521ea6ba4faff36fbdb1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C67146B2D0420AAFDF20DFA9DC48FAEBBBCFF44301F048115E929A6191D7319A05CB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009BC4BD
                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,009CCC08,00000000,?,00000000,?,?), ref: 009BC544
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 009BC5A4
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009BC5F4
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009BC66F
                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 009BC6B2
                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 009BC7C1
                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 009BC84D
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 009BC881
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 009BC88E
                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 009BC960
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                      • Opcode ID: ea08aa40461397bf6c10277f108056202e16c9253033b26a3d96d9525f2bb695
                                                                                                                                                                                                      • Instruction ID: 08f23e1a2495a485aa82537208e2489a1ed8495ac59cece24754f184ea7fc143
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea08aa40461397bf6c10277f108056202e16c9253033b26a3d96d9525f2bb695
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 931259B56082019FDB14DF15C991B6AB7E5EF88724F04885DF88A9B3A2DB31ED41CF81
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 009C09C6
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C0A01
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 009C0A54
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C0A8A
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C0B06
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C0B81
                                                                                                                                                                                                        • Part of subcall function 0094F9F2: _wcslen.LIBCMT ref: 0094F9FD
                                                                                                                                                                                                        • Part of subcall function 00992BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00992BFA
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                      • Opcode ID: 1c00da603d09de866e3dca9e33fb922538a2379e05c0e60d87f805314c895de8
                                                                                                                                                                                                      • Instruction ID: 975fe49c096d3e38aa937c7e5bb3ed67dc4546f3c0e30a37da52d2ccd013b50b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c00da603d09de866e3dca9e33fb922538a2379e05c0e60d87f805314c895de8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BE17835A08701DFCB14DF69C450A2AB7E5BFD8318F10895CF8969B2A2D730ED45CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                      • Opcode ID: 656fee900613aa9eb0234d2b0136e117d69cc1948600c5d633fb63876cc782b1
                                                                                                                                                                                                      • Instruction ID: fe915920b66b6bc746a600d14bd831ec74b4c0b1f2ccc469d51ba70553f1ef29
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 656fee900613aa9eb0234d2b0136e117d69cc1948600c5d633fb63876cc782b1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 787108B261012A8BCB20DE7CCE516FF7799AFA0774F210528FC95AB284E635DD45C3A0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C835A
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C836E
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C8391
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C83B4
                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 009C83F2
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,009C5BF2), ref: 009C844E
                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 009C8487
                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 009C84CA
                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 009C8501
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 009C850D
                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 009C851D
                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,009C5BF2), ref: 009C852C
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 009C8549
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 009C8555
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                      • Opcode ID: a6ded413befc2797e920e93579ec50a0ab52d6d0a7e314816d7da658749253db
                                                                                                                                                                                                      • Instruction ID: ba9eb42533868595ee91fbfcd49de174e8a796686224dc44fad671f420a9c0a7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6ded413befc2797e920e93579ec50a0ab52d6d0a7e314816d7da658749253db
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3561F1B1904219BAEB18DF64CC41FBF7BACBB44B11F10454AF815D60E1DBB4AA80DBA0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                      • Opcode ID: e89505a4190795692cab3f15a578ac319fa9260ee1cf03e728d0249e2cfabd7a
                                                                                                                                                                                                      • Instruction ID: 456f87eebf2df2b74a4e4a2f7d8ead7745b7255b7439e6c2eedbd228a21f7bc3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e89505a4190795692cab3f15a578ac319fa9260ee1cf03e728d0249e2cfabd7a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80810BB1A44605BBDB20AFA0CC53FAF77A9AF95300F054424FD09BB196EBB0D915CB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 009A3EF8
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A3F03
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A3F5A
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A3F98
                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 009A3FD6
                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 009A401E
                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 009A4059
                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 009A4087
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                      • Opcode ID: bcaa8ee43aca36a1481b680059d89b755ac2d98e027461fd05ecda5a407b3b34
                                                                                                                                                                                                      • Instruction ID: 4d468b4b95330962d0052c41935ee2307cbda156401d34361daacd8489640d5d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcaa8ee43aca36a1481b680059d89b755ac2d98e027461fd05ecda5a407b3b34
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4771DE72A083119FC710EF24C88196AB7F8EFD5758F10892DFA9697251EB30ED45CB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00995A2E
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00995A40
                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00995A57
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00995A6C
                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00995A72
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00995A82
                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00995A88
                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00995AA9
                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00995AC3
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00995ACC
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00995B33
                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00995B6F
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00995B75
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00995B7C
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00995BD3
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00995BE0
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00995C05
                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00995C2F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                      • Opcode ID: a8607fe706d0619e0b8640b0c8e87169928dd1a1acc12f7c18000ee040efb1cf
                                                                                                                                                                                                      • Instruction ID: 29f117a3ef02c43bb844f828080620af3b4eb30d2595524acb5eb19c189d3efe
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8607fe706d0619e0b8640b0c8e87169928dd1a1acc12f7c18000ee040efb1cf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA716971900B09AFDB21DFA8CE85EAFBBF9FF48704F114918E586A25A0D775E940CB10
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 009AFE27
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 009AFE32
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 009AFE3D
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 009AFE48
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 009AFE53
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 009AFE5E
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 009AFE69
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 009AFE74
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 009AFE7F
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 009AFE8A
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 009AFE95
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 009AFEA0
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 009AFEAB
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 009AFEB6
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 009AFEC1
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 009AFECC
                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 009AFEDC
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009AFF1E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                      • Opcode ID: c170ba5daae6313251c528ca4a0ee19416ab0db77a0b779911b2fd38add37a9a
                                                                                                                                                                                                      • Instruction ID: 7a615370ce9cf91f5ea5f032b988b08e942c1e3727c16c71d3a087a687f9a5f7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c170ba5daae6313251c528ca4a0ee19416ab0db77a0b779911b2fd38add37a9a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD4142B0D083196EDB109FBA8C89C5EBFE8FF05754B54452AE11DE7281DB78A901CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 009500C6
                                                                                                                                                                                                        • Part of subcall function 009500ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00A0070C,00000FA0,DC393021,?,?,?,?,009723B3,000000FF), ref: 0095011C
                                                                                                                                                                                                        • Part of subcall function 009500ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,009723B3,000000FF), ref: 00950127
                                                                                                                                                                                                        • Part of subcall function 009500ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,009723B3,000000FF), ref: 00950138
                                                                                                                                                                                                        • Part of subcall function 009500ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0095014E
                                                                                                                                                                                                        • Part of subcall function 009500ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0095015C
                                                                                                                                                                                                        • Part of subcall function 009500ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0095016A
                                                                                                                                                                                                        • Part of subcall function 009500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00950195
                                                                                                                                                                                                        • Part of subcall function 009500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 009501A0
                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 009500E7
                                                                                                                                                                                                        • Part of subcall function 009500A3: __onexit.LIBCMT ref: 009500A9
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00950122
                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00950162
                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00950148
                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00950154
                                                                                                                                                                                                      • kernel32.dll, xrefs: 00950133
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                      • Opcode ID: 9392213b4c7e27b85d26d498dd87b7bd190c9a2e60c39fc9e13758fb36f13a7b
                                                                                                                                                                                                      • Instruction ID: b884a8eb5ca183a92f5c323cff70e570eb4954bf36210aa67e030d8859fd5a59
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9392213b4c7e27b85d26d498dd87b7bd190c9a2e60c39fc9e13758fb36f13a7b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F212972E4CB016FD7109BB6AC15F6A3798EBC5B52F040129FC05A26D1DF7498048B92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                      • Opcode ID: 1e15a12f10acb5b0c68ba64fbd44542f096f20565e038d79e28d9fb482f9d34f
                                                                                                                                                                                                      • Instruction ID: 5663df388006df29e060629be5605a15da129d83974888872b59367c59e66c25
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e15a12f10acb5b0c68ba64fbd44542f096f20565e038d79e28d9fb482f9d34f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80E1E532A00516ABCF28DFBCC4527EDBBB8BF94710F55C119E556E7250DB30AE858B90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,009CCC08), ref: 009A4527
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A453B
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A4599
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A45F4
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A463F
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A46A7
                                                                                                                                                                                                        • Part of subcall function 0094F9F2: _wcslen.LIBCMT ref: 0094F9FD
                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,009F6BF0,00000061), ref: 009A4743
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                      • Opcode ID: 825c82a40ee355f104652da159a922c94b55050c99c5f3c2fe3bd732cf3bf7c7
                                                                                                                                                                                                      • Instruction ID: 3a610841c8cf7c9ac907425dac806e9aa0b654df10144118cdd1e1f4e1457bd1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 825c82a40ee355f104652da159a922c94b55050c99c5f3c2fe3bd732cf3bf7c7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75B1F271A083029FC720DF28C891A7AB7E9BFE6764F50491DF496C7291E7B4D844CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,009CCC08), ref: 009B40BB
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 009B40CD
                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,009CCC08), ref: 009B40F2
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,009CCC08), ref: 009B413E
                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,009CCC08), ref: 009B41A8
                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 009B4262
                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 009B42C8
                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 009B42F2
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                      • Opcode ID: b34d7c7f0d329739fb37fd24c921545f4792b169c4665eecfe52336c984f7454
                                                                                                                                                                                                      • Instruction ID: 0273e088578c2aecdba086a29fa14fba794dafa7637326ed375aba98f093be80
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b34d7c7f0d329739fb37fd24c921545f4792b169c4665eecfe52336c984f7454
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E124E75A00115EFDB14DF54C984EAEBBB9FF45314F148098F9099B262D731ED42DBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetMenuItemCount.USER32(00A01990), ref: 00972F8D
                                                                                                                                                                                                      • GetMenuItemCount.USER32(00A01990), ref: 0097303D
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00973081
                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0097308A
                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00A01990,00000000,?,00000000,00000000,00000000), ref: 0097309D
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 009730A9
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                      • Opcode ID: f558f833c43e7bd8c38172c7872e662826bb0c2f91a98fa12119d2fae6f38a1e
                                                                                                                                                                                                      • Instruction ID: fa39880908adc1bfedb65db351c61ddf9bfdec403f6e8087b9fac134b3ff5220
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f558f833c43e7bd8c38172c7872e662826bb0c2f91a98fa12119d2fae6f38a1e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D712A71644205BFEB218F69CC49FAABF68FF45364F208216F5286A1E0C7B5AD10DB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 009C6DEB
                                                                                                                                                                                                        • Part of subcall function 00936B57: _wcslen.LIBCMT ref: 00936B6A
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 009C6E5F
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 009C6E81
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009C6E94
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 009C6EB5
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00930000,00000000), ref: 009C6EE4
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009C6EFD
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 009C6F16
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 009C6F1D
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 009C6F35
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 009C6F4D
                                                                                                                                                                                                        • Part of subcall function 00949944: GetWindowLongW.USER32(?,000000EB), ref: 00949952
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                      • Opcode ID: 0e9e0e345d92344dcf8ed6795d23f6f0745fa66f24b5b5d1309fd2e39b118715
                                                                                                                                                                                                      • Instruction ID: e5b736d78d0d6c47c9f5c05b3a6072fbd9b11ae683d28d3ba5a7ba704b5b151c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e9e0e345d92344dcf8ed6795d23f6f0745fa66f24b5b5d1309fd2e39b118715
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF714874904245AFDB21CF58DC48FAABBF9FF89344F44481EF99987261C770A906DB12
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 009C9147
                                                                                                                                                                                                        • Part of subcall function 009C7674: ClientToScreen.USER32(?,?), ref: 009C769A
                                                                                                                                                                                                        • Part of subcall function 009C7674: GetWindowRect.USER32(?,?), ref: 009C7710
                                                                                                                                                                                                        • Part of subcall function 009C7674: PtInRect.USER32(?,?,009C8B89), ref: 009C7720
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 009C91B0
                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 009C91BB
                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 009C91DE
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 009C9225
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 009C923E
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 009C9255
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 009C9277
                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 009C927E
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 009C9371
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                      • Opcode ID: 1d9ea339d44fc7d99b64be683e5357afd2751b29b0b7ea67419f156cfdaf04ea
                                                                                                                                                                                                      • Instruction ID: 3d7f06e525a864c0b62c5dfd0a2c7b846f5ab6e74e18a3d75d67532b2d3f22de
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d9ea339d44fc7d99b64be683e5357afd2751b29b0b7ea67419f156cfdaf04ea
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2617A71508301AFD701DF64DD89EAFBBE8EFC9750F00491EF596922A0DB709A49CB52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 009AC4B0
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 009AC4C3
                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 009AC4D7
                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 009AC4F0
                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 009AC533
                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 009AC549
                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 009AC554
                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 009AC584
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 009AC5DC
                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 009AC5F0
                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 009AC5FB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                      • Opcode ID: ba023c2e304ac4923cc3c0fc9f648c74d48bdc088bcd6161125d854aa134c816
                                                                                                                                                                                                      • Instruction ID: ed98ece78364e0c0c0095acc53accc981da6f255ffe9ffe6bdb7326626a4b41a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba023c2e304ac4923cc3c0fc9f648c74d48bdc088bcd6161125d854aa134c816
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78514DF1904605BFDB219F64C948EAB7BFCFF09754F005419F9499A610DB34EA44EBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 009C8592
                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009C85A2
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009C85AD
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009C85BA
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 009C85C8
                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009C85D7
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 009C85E0
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009C85E7
                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009C85F8
                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,009CFC38,?), ref: 009C8611
                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 009C8621
                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 009C8641
                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 009C8671
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 009C8699
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 009C86AF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                      • Opcode ID: bb7f3d4ed63e2ef69f218a84322bd29bb0b67947be88bf556da53a56330b11a7
                                                                                                                                                                                                      • Instruction ID: 7212dbe977eda524c7d3aed4c76ef8a74d8ac7a11ba0e93ff9fa649f26dc13a1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb7f3d4ed63e2ef69f218a84322bd29bb0b67947be88bf556da53a56330b11a7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A74149B1A00204AFDB118FA5CD48EAB7BBCFF89751F104058F919E7260DB709901DB21
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 009A1502
                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 009A150B
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009A1517
                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 009A15FB
                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 009A1657
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 009A1708
                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 009A178C
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009A17D8
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009A17E7
                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 009A1823
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                      • Opcode ID: e65172f601d4bff77abc18af5310ae1283379cd53c13f50847facd6e0b7a21b8
                                                                                                                                                                                                      • Instruction ID: ab7f18c35ac2791aae641e04d410a22da94218a265a9c54fad58db28f7e4b34c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e65172f601d4bff77abc18af5310ae1283379cd53c13f50847facd6e0b7a21b8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83D12071E04605EBDB009FA5E894B7DB7B5BF86700F11885AF44AAF190DB34EC40DBA2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 009BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009BB6AE,?,?), ref: 009BC9B5
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BC9F1
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BCA68
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BCA9E
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009BB6F4
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009BB772
                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 009BB80A
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 009BB87E
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 009BB89C
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 009BB8F2
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 009BB904
                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 009BB922
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 009BB983
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 009BB994
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                      • Opcode ID: 338f9ac52ed32e16195440c7f0d60a84aaf84a494daf151b7b9771a882ebd8aa
                                                                                                                                                                                                      • Instruction ID: 8cc8aca95863b100c6caf86ba598ee6a14d9a98ef25e9c1cb7483e850fd403ea
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 338f9ac52ed32e16195440c7f0d60a84aaf84a494daf151b7b9771a882ebd8aa
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88C18A74208201AFD714DF14C594F6ABBE5BF84328F14849CE49A8B2A2CBB5ED45CF92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 009B25D8
                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 009B25E8
                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 009B25F4
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 009B2601
                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 009B266D
                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 009B26AC
                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 009B26D0
                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 009B26D8
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 009B26E1
                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 009B26E8
                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 009B26F3
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                      • Opcode ID: a15502bffa8ae5ef304ac69a91de1572b9d0c6a8a4ce41760a80376a6035be07
                                                                                                                                                                                                      • Instruction ID: aefa2a0029245dec7b8d3a6ba3b0f62d0316d4c7e3b2b38d1b0aaa996577d155
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a15502bffa8ae5ef304ac69a91de1572b9d0c6a8a4ce41760a80376a6035be07
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE61E2B5D04219EFCF04CFA8D984EAEBBB5FF48310F24852AE959A7250D770A941DF60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0096DAA1
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D659
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D66B
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D67D
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D68F
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D6A1
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D6B3
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D6C5
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D6D7
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D6E9
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D6FB
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D70D
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D71F
                                                                                                                                                                                                        • Part of subcall function 0096D63C: _free.LIBCMT ref: 0096D731
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DA96
                                                                                                                                                                                                        • Part of subcall function 009629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000), ref: 009629DE
                                                                                                                                                                                                        • Part of subcall function 009629C8: GetLastError.KERNEL32(00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000,00000000), ref: 009629F0
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DAB8
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DACD
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DAD8
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DAFA
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DB0D
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DB1B
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DB26
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DB5E
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DB65
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DB82
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096DB9A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                      • Opcode ID: 4cd5128abd74de95a371ab66b9219bf5a75c02b4f987bf4fe9d7477345ed0b92
                                                                                                                                                                                                      • Instruction ID: a3372abadcd3e47e0412aecd45d547c0c90b149e1510162d7f12447d6bfd5528
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cd5128abd74de95a371ab66b9219bf5a75c02b4f987bf4fe9d7477345ed0b92
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A315831B097049FEB25AB79E945B6AB7EDFF80350F154429E469D7191DB30EC808B20
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0099369C
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009936A7
                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00993797
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 0099380C
                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0099385D
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00993882
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 009938A0
                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 009938A7
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00993921
                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0099395D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                      • Opcode ID: c77c4d97eea253c56e8ff32400d0840ccb07ee3974d418348142c661429533b3
                                                                                                                                                                                                      • Instruction ID: 99fe115c063a53be29460e55d7ab711ed9a20cc912dabf2cd6837d14e10da36c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c77c4d97eea253c56e8ff32400d0840ccb07ee3974d418348142c661429533b3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0691B271204606EFDB19DF69C885FAAF7ACFF44354F008629F99AD2190DB30EA45CB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00994994
                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 009949DA
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009949EB
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 009949F7
                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00994A2C
                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00994A64
                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00994A9D
                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00994AE6
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00994B20
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00994B8B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                      • Opcode ID: 07708dc791dfc2adb1e6e2c13b255011eab0dbca0f44ee567ca4249201bb00bf
                                                                                                                                                                                                      • Instruction ID: 934c0d4284d1f1ad5ed26c5ec9735181032978724f720298fade347609f619e2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07708dc791dfc2adb1e6e2c13b255011eab0dbca0f44ee567ca4249201bb00bf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB919C710082069FDF06CF18C985FAA77ECEF84314F048469FD899A196EB34ED46CBA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 009C8D5A
                                                                                                                                                                                                      • GetFocus.USER32 ref: 009C8D6A
                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 009C8D75
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 009C8E1D
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 009C8ECF
                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 009C8EEC
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 009C8EFC
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 009C8F2E
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 009C8F70
                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 009C8FA1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 1026556194-4108050209
                                                                                                                                                                                                      • Opcode ID: 9d3521e9689ae9b1a737eef4e4845c58bfefb5b42a72a8ee4587ebda2521ffc9
                                                                                                                                                                                                      • Instruction ID: 2bd55b4d6167327e4f1e690d28a261faaeaebc34a863018e9bac649f68bc528b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d3521e9689ae9b1a737eef4e4845c58bfefb5b42a72a8ee4587ebda2521ffc9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1281ACB1908301AFDB10DF24D984FABBBE9FB89354F14091DF98997291DB30D901DBA2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00A01990,000000FF,00000000,00000030), ref: 0099BFAC
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00A01990,00000004,00000000,00000030), ref: 0099BFE1
                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0099BFF3
                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 0099C039
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 0099C056
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 0099C082
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 0099C0C9
                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0099C10F
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0099C124
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0099C145
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                      • Opcode ID: 16f26ce46c0958495fb960d01bbc8da4115d114dc0801e10723fce08ab28795a
                                                                                                                                                                                                      • Instruction ID: ea0e84a15ceae98938a72435e694167ac94a5b0d8aa11c194eb012aecf17302d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16f26ce46c0958495fb960d01bbc8da4115d114dc0801e10723fce08ab28795a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B61AEF090428AAFEF21CF68DD88EEE7BB8EB45344F044155F805A3292C735AD45DB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0099DC20
                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0099DC46
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099DC50
                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 0099DCA0
                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0099DCBC
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                      • API String ID: 1939486746-1459072770
                                                                                                                                                                                                      • Opcode ID: e9533772a01bac0fb048ea14d8f3b0727a2974fb1f3bd12b793b1bb5f1230fce
                                                                                                                                                                                                      • Instruction ID: 9fafe81dd1c901e8fdeb14720d6d5d48cf953c41c2a6c3a2e65c7d8e2e8b8e2c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9533772a01bac0fb048ea14d8f3b0727a2974fb1f3bd12b793b1bb5f1230fce
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 744143729002057AEB04AB799C43FBF3BACEF82751F100469F904B61C2EB74990087A1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 009BCC64
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 009BCC8D
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 009BCD48
                                                                                                                                                                                                        • Part of subcall function 009BCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 009BCCAA
                                                                                                                                                                                                        • Part of subcall function 009BCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 009BCCBD
                                                                                                                                                                                                        • Part of subcall function 009BCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 009BCCCF
                                                                                                                                                                                                        • Part of subcall function 009BCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 009BCD05
                                                                                                                                                                                                        • Part of subcall function 009BCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 009BCD28
                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 009BCCF3
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                      • Opcode ID: 337f1d61e5972a35d37c529048fa22699143b9b10e886f43de3ee31fff6b37f9
                                                                                                                                                                                                      • Instruction ID: bfe8a00f375709fc0a1648d597101bb61d998c84ca42d963a153cb160131f297
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 337f1d61e5972a35d37c529048fa22699143b9b10e886f43de3ee31fff6b37f9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C93180B5D01129BBDB208B51DD88EFFBF7CEF95760F000569E909E2240D7349A45EBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 009A3D40
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A3D6D
                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 009A3D9D
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 009A3DBE
                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 009A3DCE
                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 009A3E55
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009A3E60
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009A3E6B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                      • Opcode ID: 40af9b208f04cc1e3e7896ca4dd29345e7b372345231f6b9460e4b6ad7b92d3c
                                                                                                                                                                                                      • Instruction ID: da96d786e731501f5bcd05b88a2bf70a09302b55dc756896a81913841c380651
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40af9b208f04cc1e3e7896ca4dd29345e7b372345231f6b9460e4b6ad7b92d3c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB31B2B2914209ABDB21DBA0DC49FEF3BBCEF89740F1080B5F919D60A0E77497448B64
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0099E6B4
                                                                                                                                                                                                        • Part of subcall function 0094E551: timeGetTime.WINMM(?,?,0099E6D4), ref: 0094E555
                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0099E6E1
                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0099E705
                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0099E727
                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 0099E746
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0099E754
                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0099E773
                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 0099E77E
                                                                                                                                                                                                      • IsWindow.USER32 ref: 0099E78A
                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 0099E79B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                      • Opcode ID: aa5bde28bb8fa10d0b5038f2a3f0ef80691186cc1bcc316a2a48757c40e1ceee
                                                                                                                                                                                                      • Instruction ID: 1a8d55dca32c33e94d5d4e2d2a1ba5da6ea64eebe82a61e9f208a2839fb872e9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa5bde28bb8fa10d0b5038f2a3f0ef80691186cc1bcc316a2a48757c40e1ceee
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4218EB0618349AFEF00EFA8ED8DF263F6DF754749F140424F509821A1DB72AC42AB25
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0099EA5D
                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0099EA73
                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0099EA84
                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0099EA96
                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0099EAA7
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                      • Opcode ID: 5aa1f47bed618460edb89d7e010f0db0907919cd2274efb9b05f22142a9d37e7
                                                                                                                                                                                                      • Instruction ID: 974cde6430f869a1de13d0b042c9c9065ec08ed3d79a7a252dfead4e1b52918e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5aa1f47bed618460edb89d7e010f0db0907919cd2274efb9b05f22142a9d37e7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08117331A9131D79DB20E7A5DC4AEFF6ABCEBD1F44F404429B501A20D1EEB05D45CAB0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0099A012
                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0099A07D
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 0099A09D
                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 0099A0B4
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 0099A0E3
                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 0099A0F4
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 0099A120
                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 0099A12E
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 0099A157
                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 0099A165
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 0099A18E
                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 0099A19C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                      • Opcode ID: bd95eed095b20b2a6451d719fff3542935fcbd650e9821d2411cb2cbdf1cb6d6
                                                                                                                                                                                                      • Instruction ID: c1228eab876fef3242db9eb8dde64b5b25686915301688ebf3abb5f20682cf73
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd95eed095b20b2a6451d719fff3542935fcbd650e9821d2411cb2cbdf1cb6d6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4551C9209087882AFF35DBAC89117EAFFB8DF52384F08459DD5C2571C2DA54AE4CC7A2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00995CE2
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00995CFB
                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00995D59
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00995D69
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00995D7B
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00995DCF
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00995DDD
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00995DEF
                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00995E31
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00995E44
                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00995E5A
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00995E67
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                      • Opcode ID: 1b2c8c20ac26e7c17d0e1a8ead42d82ace6b8573eb7467b426c931692f84fbfc
                                                                                                                                                                                                      • Instruction ID: 52e4951da3688526df30dfef8b7c1d27faa35ddca04b769268e142519e519143
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b2c8c20ac26e7c17d0e1a8ead42d82ace6b8573eb7467b426c931692f84fbfc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4951FFB1E10605AFDF19CFA8DE89EAE7BB9FB48300F558129F519E6290D7709E04CB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00948F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00948BE8,?,00000000,?,?,?,?,00948BBA,00000000,?), ref: 00948FC5
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00948C81
                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00948BBA,00000000,?), ref: 00948D1B
                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00986973
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00948BBA,00000000,?), ref: 009869A1
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00948BBA,00000000,?), ref: 009869B8
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00948BBA,00000000), ref: 009869D4
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 009869E6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                      • Opcode ID: aa024ebf68265ddcaa341baa5563f31505976c3f7263b2fd30ea421574af8883
                                                                                                                                                                                                      • Instruction ID: 01b332f96a60663154d0440a594519245dfe2d446648b61d2393dae9ecc90673
                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa024ebf68265ddcaa341baa5563f31505976c3f7263b2fd30ea421574af8883
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B61BF31902614DFCB25EF64DA88F6A7BF5FB40312F14491CE0869B6A0CB35AD82DF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949944: GetWindowLongW.USER32(?,000000EB), ref: 00949952
                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00949862
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                      • Opcode ID: bfcdffdbad99b93f9cd12eb943ba4125b49a4ae77c95184a6dcb5e955451d4f2
                                                                                                                                                                                                      • Instruction ID: 2876a9a9db555f5a673eeff6de75b617e49db86a16f7620812c0efa827852f4e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfcdffdbad99b93f9cd12eb943ba4125b49a4ae77c95184a6dcb5e955451d4f2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A041B571508644AFDB209F7C9C94FBA3B69EB46330F284615FAA6872E1D735DC42EB10
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0097F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00999717
                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0097F7F8,00000001), ref: 00999720
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0097F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00999742
                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0097F7F8,00000001), ref: 00999745
                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00999866
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                      • Opcode ID: c2f48b2873189c68884e601a0b8be2f906f58c7d896bdbda2559f3218219624f
                                                                                                                                                                                                      • Instruction ID: 419d3e4330ac9eaf950a5c6a5c8b86a0937c3e91616e665534aa7145a9a5b50a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2f48b2873189c68884e601a0b8be2f906f58c7d896bdbda2559f3218219624f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61413972844209AACF04EBE4DE86FEEB778AF95340F504029F60572092EA656F49CF61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00936B57: _wcslen.LIBCMT ref: 00936B6A
                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 009907A2
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 009907BE
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 009907DA
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00990804
                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0099082C
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00990837
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0099083C
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                      • Opcode ID: 39e5e3ec1f88fa2e02b2c436d18d5ac466ca3d615c459e680c268c7a77ac3fec
                                                                                                                                                                                                      • Instruction ID: ba1a99b031112a6da990ec187b36b02d15c6f7494f9f889b7bb1a953ddffed64
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39e5e3ec1f88fa2e02b2c436d18d5ac466ca3d615c459e680c268c7a77ac3fec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F4115B2C14229AFCF15EBA4DC85EEDB778BF84350F448129E915A3161EB709E44CFA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 009C403B
                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 009C4042
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 009C4055
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 009C405D
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 009C4068
                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 009C4072
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 009C407C
                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 009C4092
                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 009C409E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                      • Opcode ID: 391d425a2c8cd8fd7daa07e819952f21d0ae9c3fdac9a38fe7f64578c148a95d
                                                                                                                                                                                                      • Instruction ID: 52549614a43d98da1de6537386a0b4d8f021e03d55359645498d0497d6cd33c3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 391d425a2c8cd8fd7daa07e819952f21d0ae9c3fdac9a38fe7f64578c148a95d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96315A72955219BBDF219FA4CC49FDA3FA8FF0D324F110219FA18A61A0C775D811EB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 009B3C5C
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 009B3C8A
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 009B3C94
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009B3D2D
                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 009B3DB1
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 009B3ED5
                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 009B3F0E
                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,009CFB98,?), ref: 009B3F2D
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 009B3F40
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 009B3FC4
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009B3FD8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                      • Opcode ID: fd0ee0e2b6ec55e7620465fadacfae439f19eab13538e7fa700ccc974294968a
                                                                                                                                                                                                      • Instruction ID: c493938247546ae6c2e85e59a90b3033155213ec5bfdbde13839f1366dd56bd5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd0ee0e2b6ec55e7620465fadacfae439f19eab13538e7fa700ccc974294968a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEC134B16082059FD700DF68C984A6BBBE9FF89754F14891DF98A9B250DB30EE05CB52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 009A7AF3
                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 009A7B8F
                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 009A7BA3
                                                                                                                                                                                                      • CoCreateInstance.OLE32(009CFD08,00000000,00000001,009F6E6C,?), ref: 009A7BEF
                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 009A7C74
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 009A7CCC
                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 009A7D57
                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 009A7D7A
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 009A7D81
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 009A7DD6
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 009A7DDC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                      • Opcode ID: 8e3b8f086538aaae5778da13c3caed069e99f3bdb4cb94fa4c5a2a4d99310da8
                                                                                                                                                                                                      • Instruction ID: 677b983c2b47496044f3fca553f47b749aa5e8bba3a61a9327fc7a27ca877a65
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e3b8f086538aaae5778da13c3caed069e99f3bdb4cb94fa4c5a2a4d99310da8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0C10975A04209AFCB14DFA4C885EAEBBB9FF49314F148499F81A9B261D730ED45CF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 009C5504
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009C5515
                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 009C5544
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 009C5585
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 009C559B
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009C55AC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                      • Opcode ID: 7687e6ac16aa83b0995d2312c2f1aa1ce2c76eaf32f128a1737270bd956bb2ee
                                                                                                                                                                                                      • Instruction ID: 1cbd9e701e6cd9434b7792bb004eccd646a445fd45864bf4cf069d924b465155
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7687e6ac16aa83b0995d2312c2f1aa1ce2c76eaf32f128a1737270bd956bb2ee
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2761BD70D04609ABDF108F94CD84FFE7BB9EB09320F118449F925A72A1D734AAC1DB62
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0098FAAF
                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 0098FB08
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0098FB1A
                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 0098FB3A
                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0098FB8D
                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 0098FBA1
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0098FBB6
                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 0098FBC3
                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0098FBCC
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0098FBDE
                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0098FBE9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                      • Opcode ID: bab93b47ca018e488f26a9e386b332bd3c6ff3102d1fadcfa2dfe11c66349b3f
                                                                                                                                                                                                      • Instruction ID: 5f06c1cc6302525bd65325cf67a85703d88dc20fc50d015e070313e77d1018ed
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bab93b47ca018e488f26a9e386b332bd3c6ff3102d1fadcfa2dfe11c66349b3f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D414175E042199FCB04EF64D864DADBBB9FF48354F008065E94AA7361D730E945DFA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00999CA1
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00999D22
                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00999D3D
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00999D57
                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00999D6C
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00999D84
                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00999D96
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00999DAE
                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00999DC0
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00999DD8
                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00999DEA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                      • Opcode ID: 63750c251dd20f5ed2eaa3ff718d6595c3f30ada202f0b8ebd10f3ea18de4280
                                                                                                                                                                                                      • Instruction ID: eeef27a17677eab9a6f8f2e7b4df1af5b4883428b66804a04e4c0597b6e8eb2f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63750c251dd20f5ed2eaa3ff718d6595c3f30ada202f0b8ebd10f3ea18de4280
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36410D749087C96DFF30876CC8447B5BEE86F12344F04805EE6CA566C2EBA59DC4C792
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 009B05BC
                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 009B061C
                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 009B0628
                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 009B0636
                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 009B06C6
                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 009B06E5
                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 009B07B9
                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 009B07BF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                      • Opcode ID: b00e15318ab3ccb9baa2b212bb6fd9a3df8be0d8a1f025a3c246ff019ce98986
                                                                                                                                                                                                      • Instruction ID: 927a6c5d5c884233ef5896d8a090a2d558d0e9e1ab65a73803a49b93202cec59
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b00e15318ab3ccb9baa2b212bb6fd9a3df8be0d8a1f025a3c246ff019ce98986
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66918D756082019FD320CF15C989F5BBBE4AF84328F1485A9F46A8B6A2CB70FD45CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                      • Opcode ID: e58effe48e7dda011aa3766980b8aec456625b23b6b16bc652be2be409b745f4
                                                                                                                                                                                                      • Instruction ID: 203de288890a92253dd81d783ea5c141220a486dd0a77d24aaec3db73e06fef8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e58effe48e7dda011aa3766980b8aec456625b23b6b16bc652be2be409b745f4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82519431A041169BCB24EF68CA519FFB7ADBFA8734B204629E516E72C4DB35DD40C790
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 009B3774
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 009B377F
                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,009CFB78,?), ref: 009B37D9
                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 009B384C
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 009B38E4
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009B3936
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                      • Opcode ID: 1fce5510b5c491b6709b0f86966586f29a2e48946177c8966d3f2a535903e119
                                                                                                                                                                                                      • Instruction ID: 063ede22e4cd4f53e8daa9b10cee03e8fab55f1d4fa86cce90707230b156076f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fce5510b5c491b6709b0f86966586f29a2e48946177c8966d3f2a535903e119
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA61B3B1608301AFD710DF54C988FAABBE8EF85724F10880DF58597291DB70EE48CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 009A33CF
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 009A33F0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                      • Opcode ID: 1a323ba71aee54850bf14dff9d936287791a4a930e6c407d552e5ca270fc781a
                                                                                                                                                                                                      • Instruction ID: a5db7b121a6cc8f8f83b4641654cfcb19a7dc68d0b9bae0ebe5e54578f5a45e2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a323ba71aee54850bf14dff9d936287791a4a930e6c407d552e5ca270fc781a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD519A72C40209AADF15EBE4CD46FEEB7B8AF84344F108065F109720A2EB612F59DF61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                      • Opcode ID: 9394854a20162cdd8049a0f78f42d634be5a11494d1b99ee8941ae57fe57d090
                                                                                                                                                                                                      • Instruction ID: 18b6af40e489ea4b08667e41bb79fd7bafc8334c4142473ee8ee8301a8f12175
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9394854a20162cdd8049a0f78f42d634be5a11494d1b99ee8941ae57fe57d090
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F441FE32A001279BCF205F7DDE905BE77A9AFA0778B144129E521D7284E739DD81C750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 009A53A0
                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 009A5416
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009A5420
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 009A54A7
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                      • Opcode ID: 6de7121b122032b2205eed26b64e17085ef30bd01493a2bb1b6fba841353e97a
                                                                                                                                                                                                      • Instruction ID: cea9b1c9e44fc1d02bf43775419620805c4c6463ee7bc437c8062e81e782f89e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6de7121b122032b2205eed26b64e17085ef30bd01493a2bb1b6fba841353e97a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D31A075B006089FC710DF68C884BAABBF8EF5A305F198065E505DB2A2D774DD86CBD0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateMenu.USER32 ref: 009C3C79
                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 009C3C88
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 009C3D10
                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 009C3D24
                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 009C3D2E
                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 009C3D5B
                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 009C3D63
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                      • Opcode ID: 4655db228f3ffe03f3828776d80c9ac48bb8b824f7d7eb3e6387a0683f736c63
                                                                                                                                                                                                      • Instruction ID: 8f3f380a4a7bcc1332df94f353b50b781dafb4597dac51daa34e43022ec360a6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4655db228f3ffe03f3828776d80c9ac48bb8b824f7d7eb3e6387a0683f736c63
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12415BB5A05209AFDB14CF64D854F9A7BB9FF49350F14802CF946973A0D730AA11DB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 00993CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00993CCA
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00991F64
                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00991F6F
                                                                                                                                                                                                      • GetParent.USER32 ref: 00991F8B
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00991F8E
                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00991F97
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00991FAB
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00991FAE
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                      • Opcode ID: c8bc132a0cb0d4919ef8c8a8df6c0a25505eed3e8076d30e02ebb5f870e4d101
                                                                                                                                                                                                      • Instruction ID: 19abfb036e8ca846a116ae98df40014c0fdc701ead915a3c8003cb2689ccba3d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8bc132a0cb0d4919ef8c8a8df6c0a25505eed3e8076d30e02ebb5f870e4d101
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D21ACB0D04219ABCF05AFA4CD85EEEBFA8EF45310F004515F9A9A72A1DB795908DB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 00993CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00993CCA
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00992043
                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 0099204E
                                                                                                                                                                                                      • GetParent.USER32 ref: 0099206A
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 0099206D
                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00992076
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0099208A
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 0099208D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                      • Opcode ID: fa3710009535858e6ee8a19bf30ddb405b844a0b5a70e9d041d440fa15ded332
                                                                                                                                                                                                      • Instruction ID: f1d9ce6de3e7fd8b77709ed88a7bd42ac2519a9520de11f8136699fb1ab1786d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa3710009535858e6ee8a19bf30ddb405b844a0b5a70e9d041d440fa15ded332
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35219FB5D00218BBCF10AFA4CD85FFEBFB8AF45340F104415F995A72A1DA794915DB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 009C3A9D
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 009C3AA0
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C3AC7
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 009C3AEA
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 009C3B62
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 009C3BAC
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 009C3BC7
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 009C3BE2
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 009C3BF6
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 009C3C13
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                      • Opcode ID: ba92f8e8a4a660ec1aa2e4c4c664490be16306788aec6d69cb74a1a8fc871deb
                                                                                                                                                                                                      • Instruction ID: 1c1403712d6d7d3c05cb5ba4b276d7d7471095ee2fc8b3f50e9ae356c8379f83
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba92f8e8a4a660ec1aa2e4c4c664490be16306788aec6d69cb74a1a8fc871deb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA617A75A00208AFDB10DFA8CC81FEE77B8EB49700F108199FA15A72A1D774AE46DF51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0099B151
                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0099A1E1,?,00000001), ref: 0099B165
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 0099B16C
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0099A1E1,?,00000001), ref: 0099B17B
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 0099B18D
                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0099A1E1,?,00000001), ref: 0099B1A6
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0099A1E1,?,00000001), ref: 0099B1B8
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0099A1E1,?,00000001), ref: 0099B1FD
                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0099A1E1,?,00000001), ref: 0099B212
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0099A1E1,?,00000001), ref: 0099B21D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                      • Opcode ID: 9bf30ee112c071dd1dab55b5f1a8fd4e55eb5f2ec0da08b8ef8a5cdb1fd85d98
                                                                                                                                                                                                      • Instruction ID: 98003911b5ca28130410c2d470c610e5fe9cdcac35a22a062c08ae1f2feb44f0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bf30ee112c071dd1dab55b5f1a8fd4e55eb5f2ec0da08b8ef8a5cdb1fd85d98
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 063191B2914208BFDF20DF68EE48F6D7BADFB61311F104005FA16D6190D7B8AA428F60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962C94
                                                                                                                                                                                                        • Part of subcall function 009629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000), ref: 009629DE
                                                                                                                                                                                                        • Part of subcall function 009629C8: GetLastError.KERNEL32(00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000,00000000), ref: 009629F0
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CA0
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CAB
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CB6
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CC1
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CCC
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CD7
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CE2
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CED
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962CFB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                      • Opcode ID: f16fe69bbf1e38c27da4984fa26d3a889be826292de87b78015fa6dcabfa7b0e
                                                                                                                                                                                                      • Instruction ID: 389f2683227613c4bfe793aa4970487d5b194d0baa9a4cc2d18f8fbd97efdeae
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f16fe69bbf1e38c27da4984fa26d3a889be826292de87b78015fa6dcabfa7b0e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B011CB76600508BFCB06EF54D942DDD3BA5FF85390F4144A5F9485F232D631EE509B90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 009A7FAD
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A7FC1
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 009A7FEB
                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 009A8005
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A8017
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A8060
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 009A80B0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                      • Opcode ID: ac25840a36fbe80ee252451c60064783f6415212300dbbecdf23ba8eb791455f
                                                                                                                                                                                                      • Instruction ID: cda6016c3aa47342b3142f2ba3cb215bd2bf78ab4aeeae3bdd7eff8e4151213d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac25840a36fbe80ee252451c60064783f6415212300dbbecdf23ba8eb791455f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A81A1725082419BCB20DF54C845AABF7E8BF86314F244C5EF889D7261EB35DD498B92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00935C7A
                                                                                                                                                                                                        • Part of subcall function 00935D0A: GetClientRect.USER32(?,?), ref: 00935D30
                                                                                                                                                                                                        • Part of subcall function 00935D0A: GetWindowRect.USER32(?,?), ref: 00935D71
                                                                                                                                                                                                        • Part of subcall function 00935D0A: ScreenToClient.USER32(?,?), ref: 00935D99
                                                                                                                                                                                                      • GetDC.USER32 ref: 009746F5
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00974708
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00974716
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0097472B
                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00974733
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 009747C4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                      • Opcode ID: 16e3c04372972c0487abf9cdbab4b5d4f1b70c1605cd2a556eac287cb5ae1e38
                                                                                                                                                                                                      • Instruction ID: 6f70cb19ed4ab7b4c908836cabcbf08325286c548ad7af8193a0db2a536ae9c0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16e3c04372972c0487abf9cdbab4b5d4f1b70c1605cd2a556eac287cb5ae1e38
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3071E032500209DFCF258F64C984EFA3BB9FF8A354F148269E9995A1A7C3309C41DF50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 009A35E4
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • LoadStringW.USER32(00A02390,?,00000FFF,?), ref: 009A360A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                      • Opcode ID: dfdbae94025340b21be3302fac13aa713207eb074c84434d114bc76a0bff4251
                                                                                                                                                                                                      • Instruction ID: 387f590d350f25203972d7678a5f61188243bc772d684095f83054b8bf2b1b0b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: dfdbae94025340b21be3302fac13aa713207eb074c84434d114bc76a0bff4251
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49514B72C40209BBDF15EBA0CC46FEEBB78AF85304F548125F105721A1EB715A99DFA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                        • Part of subcall function 0094912D: GetCursorPos.USER32(?), ref: 00949141
                                                                                                                                                                                                        • Part of subcall function 0094912D: ScreenToClient.USER32(00000000,?), ref: 0094915E
                                                                                                                                                                                                        • Part of subcall function 0094912D: GetAsyncKeyState.USER32(00000001), ref: 00949183
                                                                                                                                                                                                        • Part of subcall function 0094912D: GetAsyncKeyState.USER32(00000002), ref: 0094919D
                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 009C8B6B
                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 009C8B71
                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 009C8B77
                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 009C8C12
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 009C8C25
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 009C8CFF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                      • API String ID: 1924731296-2107944366
                                                                                                                                                                                                      • Opcode ID: 398825d53f8cc2d10fb4ca0617c1a24f41076ca99ad8ab7157378bcca5a6ea29
                                                                                                                                                                                                      • Instruction ID: f268f3cda4708143a99da70b8c13123c4e665db90feef946d13cb6bfc5111c9e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 398825d53f8cc2d10fb4ca0617c1a24f41076ca99ad8ab7157378bcca5a6ea29
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44517A70508304AFD704DF64DC96FAA77E4FB88754F40062DF996A72E1CB709945CB62
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 009AC272
                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 009AC29A
                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 009AC2CA
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009AC322
                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 009AC336
                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 009AC341
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                      • Opcode ID: 9d9980f665a269fecbfad7d4ee71dd058697dd49ac78a6f99ec389ee3b806844
                                                                                                                                                                                                      • Instruction ID: 98ef8f969068425169f84fb23835d517b98745279919acce3ea12638dcdb597d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d9980f665a269fecbfad7d4ee71dd058697dd49ac78a6f99ec389ee3b806844
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 093150F1504604AFDB219F659C88EBB7BFCEB4A744F14851EF44ADA200DB34DD059BA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00973AAF,?,?,Bad directive syntax error,009CCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 009998BC
                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00973AAF,?), ref: 009998C3
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00999987
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                      • Opcode ID: b5aaeb1535e2daa9d626d96ce02cfbbe38038c02a6f2b85c8727838e29d05e26
                                                                                                                                                                                                      • Instruction ID: d6ad68a5fb80c9ba261f6607814285b2296439b21f9654002df5a0322bc39ba4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5aaeb1535e2daa9d626d96ce02cfbbe38038c02a6f2b85c8727838e29d05e26
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D721593284421AABCF15AF94CC0AFEE7779FF58304F048429F619660A2EB719A18DB10
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetParent.USER32 ref: 009920AB
                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 009920C0
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0099214D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                      • Opcode ID: 269e871680f04c87417ba834e5f942d1f91a6add557ae564f6efb31040c6ad27
                                                                                                                                                                                                      • Instruction ID: 3b0f658ed3287aa13d190e74647cd16e0fc8366fdf904b1b38fcc9b28a778836
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 269e871680f04c87417ba834e5f942d1f91a6add557ae564f6efb31040c6ad27
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1811297668C70BBAFE216329DD0BDF6379CCB4532EF210016FB04A50E2FE65A8555714
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: f608baef59ada837ab2565563bcb603b64c0c0cf4e06db2e17d86a641b1f9245
                                                                                                                                                                                                      • Instruction ID: ac636cecc60d4ca8d496523675268625048dc35691c3b8f4eaffa7fae14bb32e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f608baef59ada837ab2565563bcb603b64c0c0cf4e06db2e17d86a641b1f9245
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEC103B4E04249AFCF11DFA8D851BAEBFB8BF49310F044199F815A7392CB349942DB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                      • Opcode ID: 22487f3ae542e629b02c111c1cd534f8cc1c926e53da02f16e5b2a85f4ba9d13
                                                                                                                                                                                                      • Instruction ID: 498735d4a436202da1e0baeed447e33c6a2b1e1924e1d48f5966484834805d0e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22487f3ae542e629b02c111c1cd534f8cc1c926e53da02f16e5b2a85f4ba9d13
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A56178B1A05305AFDF25EFF49C81B7E7BA9EF45360F04416DF984A7281DA369D0287A0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00986890
                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 009868A9
                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 009868B9
                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 009868D1
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 009868F2
                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00948874,00000000,00000000,00000000,000000FF,00000000), ref: 00986901
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0098691E
                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00948874,00000000,00000000,00000000,000000FF,00000000), ref: 0098692D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                      • Opcode ID: 94e13247e67d941abf807a1f65d52354401c1d870512bf2202f602a9a3bc014a
                                                                                                                                                                                                      • Instruction ID: a19b79b76a0b8c50f08c5d996768a776624bb0cfa7d57235eaa2fb1657fa2037
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94e13247e67d941abf807a1f65d52354401c1d870512bf2202f602a9a3bc014a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D516AB0A00209EFDB20DF24CC95FAA7BB9FB88750F104518F9569B2E0DB71E991DB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 009AC182
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009AC195
                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 009AC1A9
                                                                                                                                                                                                        • Part of subcall function 009AC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 009AC272
                                                                                                                                                                                                        • Part of subcall function 009AC253: GetLastError.KERNEL32 ref: 009AC322
                                                                                                                                                                                                        • Part of subcall function 009AC253: SetEvent.KERNEL32(?), ref: 009AC336
                                                                                                                                                                                                        • Part of subcall function 009AC253: InternetCloseHandle.WININET(00000000), ref: 009AC341
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                      • Opcode ID: b890ed2b0ac5de9543828267067f6593f4dc59f5a556f39019025dfdd42da92f
                                                                                                                                                                                                      • Instruction ID: d1cdc2cda4d7fe650d658a440417db9bd37bc24308c7f427dce8961839c429a7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b890ed2b0ac5de9543828267067f6593f4dc59f5a556f39019025dfdd42da92f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC31ACB1604605BFDB219FA5DD08B66BBFCFF5A300B04441EF96A8A610D735E810EBE0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00993A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00993A57
                                                                                                                                                                                                        • Part of subcall function 00993A3D: GetCurrentThreadId.KERNEL32 ref: 00993A5E
                                                                                                                                                                                                        • Part of subcall function 00993A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009925B3), ref: 00993A65
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 009925BD
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 009925DB
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 009925DF
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 009925E9
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00992601
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00992605
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 0099260F
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00992623
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00992627
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                      • Opcode ID: 858cd3213c87317661d65d065d3ba908f13f578bbc455542a78a988be4903cec
                                                                                                                                                                                                      • Instruction ID: 5ad28064d4c1e990b5e65b7679ca48f5720fc1b1d3dcab873907ef4859c293eb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 858cd3213c87317661d65d065d3ba908f13f578bbc455542a78a988be4903cec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F01D870B98210BBFB1067699C8AF593F59DB8EB11F110001F318AE1D1C9E114449B69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00991449,?,?,00000000), ref: 0099180C
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00991449,?,?,00000000), ref: 00991813
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00991449,?,?,00000000), ref: 00991828
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00991449,?,?,00000000), ref: 00991830
                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00991449,?,?,00000000), ref: 00991833
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00991449,?,?,00000000), ref: 00991843
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00991449,00000000,?,00991449,?,?,00000000), ref: 0099184B
                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00991449,?,?,00000000), ref: 0099184E
                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00991874,00000000,00000000,00000000), ref: 00991868
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                      • Opcode ID: 825d105c78c89d3454de43d9e96fa17e2522449393f0673bec6f349c44a78bbe
                                                                                                                                                                                                      • Instruction ID: 454e627d11c986b40bb581c079bff2541194a349d21b9bb7767594f5edec7cb4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 825d105c78c89d3454de43d9e96fa17e2522449393f0673bec6f349c44a78bbe
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4601BBB5654348BFE710ABA6DC4DF6B3FACEB89B11F044411FA09DB1A1CA749800DB20
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0099D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0099D501
                                                                                                                                                                                                        • Part of subcall function 0099D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0099D50F
                                                                                                                                                                                                        • Part of subcall function 0099D4DC: CloseHandle.KERNELBASE(00000000), ref: 0099D5DC
                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 009BA16D
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009BA180
                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 009BA1B3
                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 009BA268
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 009BA273
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009BA2C4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                      • Opcode ID: 5626a5ae3d4bb088d8f725410e08088c8088e0d2e014a9a16dc31b8df8e01acb
                                                                                                                                                                                                      • Instruction ID: 290186469791532ec0851670e62306f1aa5b02f66a22ebc2ce39ddfcdb6bd8e0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5626a5ae3d4bb088d8f725410e08088c8088e0d2e014a9a16dc31b8df8e01acb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2161A270208242AFD710DF19C594F55BBE5AF84328F18849CE4664B7A3C776ED45CF92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 009C3925
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 009C393A
                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 009C3954
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C3999
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 009C39C6
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 009C39F4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                      • Opcode ID: be49287dde4709de4dad6ef252cf8835f562ce2a69f043ba007976c76f7df945
                                                                                                                                                                                                      • Instruction ID: d1a0d02afb3f76ac8b29d762a9f2d177329590c3f773761b7affcc55b1a6663f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: be49287dde4709de4dad6ef252cf8835f562ce2a69f043ba007976c76f7df945
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE41C371E00219EBEF219F64CC45FEA7BA9EF48354F10852AF948E7281D7719E84CB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0099BCFD
                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 0099BD1D
                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0099BD53
                                                                                                                                                                                                      • GetMenuItemCount.USER32(013A5DB8), ref: 0099BDA4
                                                                                                                                                                                                      • InsertMenuItemW.USER32(013A5DB8,?,00000001,00000030), ref: 0099BDCC
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                      • Opcode ID: f4757310c9e76a08a6c8a08d7f248ba6b1e059292a5c5bb2d4bee8733335fc77
                                                                                                                                                                                                      • Instruction ID: 32a90354bb64cd20c5d89cea6c2152ae7c31f5ab4d0ab40b029176ebda24167a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4757310c9e76a08a6c8a08d7f248ba6b1e059292a5c5bb2d4bee8733335fc77
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8151DFB0A042099BEF10CFACEA88BAEBBF8BF95314F144519F505E72D0D7799941CB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 0099C913
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                      • Opcode ID: 3f6aab8e5be80288e4285f205110d09640ae25cb971ca33a8d665466aa5a4fba
                                                                                                                                                                                                      • Instruction ID: cbe8504edcaada2225836656eb47aad352577e3473550140ba440c2ada66cde3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f6aab8e5be80288e4285f205110d09640ae25cb971ca33a8d665466aa5a4fba
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5811507168D30ABBEF00AB19DC83DAE779CDF5531DB20002AF904A61C2D7745E405374
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                      • Opcode ID: 729d3cb1a319552fa3addb9025ed4c8e1df89c5e47de9ba2ffa9a5f326c8c37e
                                                                                                                                                                                                      • Instruction ID: 493cca7059d95430de38882ddc9c76ab1ea4df94b57e80038c569d7fadb23199
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 729d3cb1a319552fa3addb9025ed4c8e1df89c5e47de9ba2ffa9a5f326c8c37e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D51159B1C04105AFDF20ABA8DC8AFEF3BACDF90715F000169F44996091EF708A819B60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 009C9FC7
                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 009C9FE7
                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 009CA224
                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 009CA242
                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 009CA263
                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 009CA282
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 009CA2A7
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 009CA2CA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                      • Opcode ID: 70af3df2ef92fa045ce1ddd6aee65ac3344b238616ce4a1c213b5b9a170f7205
                                                                                                                                                                                                      • Instruction ID: 02f11c5753912dee2c90302fea852f8ac5101486f9cf4247c94d697449cc8360
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70af3df2ef92fa045ce1ddd6aee65ac3344b238616ce4a1c213b5b9a170f7205
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CFB1BC31A00229DFDF14CF68C989BAE7BB6FF44715F08806DEC599B295D731A940CB62
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                      • Opcode ID: 992ef82d673d2f05c56ae2a87af02a3b54ad7d4296949f8b390fe83cf571b001
                                                                                                                                                                                                      • Instruction ID: 00360e3edbf9ed529d151efb88b501c59e4133a94a3303b7fa89d3080930355a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 992ef82d673d2f05c56ae2a87af02a3b54ad7d4296949f8b390fe83cf571b001
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA41B565C1011875CB11EBF5888AACFB7BCEF85711F508466F924E3121FB34E249C7A5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0098682C,00000004,00000000,00000000), ref: 0094F953
                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0098682C,00000004,00000000,00000000), ref: 0098F3D1
                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0098682C,00000004,00000000,00000000), ref: 0098F454
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                      • Opcode ID: eac28d5d630756ee37a7cb70aac7ae26bf3f80b31e9b3cde458e7e7eee1965f0
                                                                                                                                                                                                      • Instruction ID: de974ae574c7f739c37d204ca5f75350a6871adc384fc726ef016c156f8892da
                                                                                                                                                                                                      • Opcode Fuzzy Hash: eac28d5d630756ee37a7cb70aac7ae26bf3f80b31e9b3cde458e7e7eee1965f0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF414B30618682FAD7399F38C9B8F6A7F99AF96350F14543DE08B52661C735A880DB11
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 009C2D1B
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 009C2D23
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 009C2D2E
                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 009C2D3A
                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 009C2D76
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 009C2D87
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,009C5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 009C2DC2
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 009C2DE1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                      • Opcode ID: 77a0b9afab0b812d2cf5c4c055755a42a9e0515aad620d2cfa7a94345aec215f
                                                                                                                                                                                                      • Instruction ID: f3d69383a13003605f0fd26a311864689d5273526091b66d9c953e05cf0dbb39
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77a0b9afab0b812d2cf5c4c055755a42a9e0515aad620d2cfa7a94345aec215f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB319AB2615214BFEB218F50CC8AFEB3FADEF19751F084055FE099A291C6759C41CBA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                      • Opcode ID: fbbc9e6fd08aa429091621844a07e57c571b0169928a89994145200ad9bcbde3
                                                                                                                                                                                                      • Instruction ID: dc68dc38bd0c8bc57d303ceb5429d1d3aa3df7ee1d6c3f691f0de680cc19130f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbbc9e6fd08aa429091621844a07e57c571b0169928a89994145200ad9bcbde3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A213B61B80A0977DE169E299DA2FFB334DAFA0389F450024FD049A581F730EE1483A6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                      • Opcode ID: b4b0d37c639ecb3c4f3dcb4a15d47652b8c91f933dd8de459bcd49a874adcc01
                                                                                                                                                                                                      • Instruction ID: a9808212dc2c43401c224315acdd4bad3930acd97edd554df2844128b715e51d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4b0d37c639ecb3c4f3dcb4a15d47652b8c91f933dd8de459bcd49a874adcc01
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDD1B171A0060A9FDF14DF98C980FEEB7B9BF88364F158469E915AB280E770DD41CB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,009717FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 009715CE
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,009717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00971651
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,009717FB,?,009717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 009716E4
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,009717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 009716FB
                                                                                                                                                                                                        • Part of subcall function 00963820: RtlAllocateHeap.NTDLL(00000000,?,00A01444,?,0094FDF5,?,?,0093A976,00000010,00A01440,009313FC,?,009313C6,?,00931129), ref: 00963852
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,009717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00971777
                                                                                                                                                                                                      • __freea.LIBCMT ref: 009717A2
                                                                                                                                                                                                      • __freea.LIBCMT ref: 009717AE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                      • Opcode ID: 2b27ec27726d2264c0d581d42409f040737ef99be77b8008aa0bc123e7490e69
                                                                                                                                                                                                      • Instruction ID: 820f737e17236318c8ecbfa83ae798fba4b53078f2b3b1b548910306ce903d0c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b27ec27726d2264c0d581d42409f040737ef99be77b8008aa0bc123e7490e69
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19919473E142169BDF288E6CC882AEE7BB99F85710F188659F809E7141E735DD40CBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                      • Opcode ID: 24bd25cb7aea32ab4285f30cfbd66554e41e47b58b4c5e4a5f4f366585575a39
                                                                                                                                                                                                      • Instruction ID: 41e473b63c33b76ce7e1f233d2c42e9c54ad6394ad3ccbf4ff9ed3565cfe9858
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24bd25cb7aea32ab4285f30cfbd66554e41e47b58b4c5e4a5f4f366585575a39
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10919371A00219EBDF20CFA4C984FEEBBB8EF46724F108559F505AB282D7709945DFA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 009A125C
                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 009A1284
                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 009A12A8
                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009A12D8
                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009A135F
                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009A13C4
                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009A1430
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                      • Opcode ID: 7770b46b43e2b73487431266fd1b7739e95bade61c2230c114337942d2a6ff5a
                                                                                                                                                                                                      • Instruction ID: 55cccad0d46074b44232d4a74f0f23ce3f009a9e3aecc51c9e71d94e3379bbb4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7770b46b43e2b73487431266fd1b7739e95bade61c2230c114337942d2a6ff5a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E091C171A00209AFDB04DF98C885BBEB7B9FF86315F104429E951EB2A1D774E941CB90
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                      • Opcode ID: be62930564a44316565574263a880e42c5a1c1d3b1e80dbb05e3c83462517765
                                                                                                                                                                                                      • Instruction ID: 3cc908c2e8503d76cf1d685f6255f9b6459ea10021c9ff052f3942d81bfb5d55
                                                                                                                                                                                                      • Opcode Fuzzy Hash: be62930564a44316565574263a880e42c5a1c1d3b1e80dbb05e3c83462517765
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE911571D04219AFCB10CFA9C884EEEBBB8FF89320F244559E915B7251D378A941DB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 009B396B
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 009B3A7A
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009B3A8A
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009B3C1F
                                                                                                                                                                                                        • Part of subcall function 009A0CDF: VariantInit.OLEAUT32(00000000), ref: 009A0D1F
                                                                                                                                                                                                        • Part of subcall function 009A0CDF: VariantCopy.OLEAUT32(?,?), ref: 009A0D28
                                                                                                                                                                                                        • Part of subcall function 009A0CDF: VariantClear.OLEAUT32(?), ref: 009A0D34
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                      • Opcode ID: 82aa759ccfbf1218f4296474f15e7cc633d44bafa54b601137835beb04ba3361
                                                                                                                                                                                                      • Instruction ID: dcc8327f8f6500f849124f21a28169e824b4aba46ace8f91106810fa0ea8d4b8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82aa759ccfbf1218f4296474f15e7cc633d44bafa54b601137835beb04ba3361
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 719146756083059FCB14DF68C580A6ABBE8FF88724F14882DF88997351DB30EE05CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0099000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?,?,?,0099035E), ref: 0099002B
                                                                                                                                                                                                        • Part of subcall function 0099000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?,?), ref: 00990046
                                                                                                                                                                                                        • Part of subcall function 0099000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?,?), ref: 00990054
                                                                                                                                                                                                        • Part of subcall function 0099000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?), ref: 00990064
                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 009B4C51
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009B4D59
                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 009B4DCF
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 009B4DDA
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                      • Opcode ID: 3bce7f8032e116b5f5898a26ae24916eade54238f9975df8a4bf30157df7d271
                                                                                                                                                                                                      • Instruction ID: ea13c7ff034d9a7dcda2fff846b25af2427926403edb4ca1a56fb1e39c0fb277
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3bce7f8032e116b5f5898a26ae24916eade54238f9975df8a4bf30157df7d271
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57910771D0021DAFDF14DFA4C891AEEBBB8BF48310F108569E919A7291DB749A44DFA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 009C2183
                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 009C21B5
                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 009C21DD
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C2213
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 009C224D
                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 009C225B
                                                                                                                                                                                                        • Part of subcall function 00993A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00993A57
                                                                                                                                                                                                        • Part of subcall function 00993A3D: GetCurrentThreadId.KERNEL32 ref: 00993A5E
                                                                                                                                                                                                        • Part of subcall function 00993A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009925B3), ref: 00993A65
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 009C22E3
                                                                                                                                                                                                        • Part of subcall function 0099E97B: Sleep.KERNEL32 ref: 0099E9F3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                      • Opcode ID: afb7ca1534159df647c99d1e95e86934ca88f7c336c2a1d48f3a3600ae2a14af
                                                                                                                                                                                                      • Instruction ID: f6b837a4fede269e44a106bbc8175dfc72093bc6848205ba462389dd7da4e42e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: afb7ca1534159df647c99d1e95e86934ca88f7c336c2a1d48f3a3600ae2a14af
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F716C75E04205AFCB14EF68C845FAEBBF5EF88320F148459E826AB351D734AE418F91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsWindow.USER32(013A5E80), ref: 009C7F37
                                                                                                                                                                                                      • IsWindowEnabled.USER32(013A5E80), ref: 009C7F43
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 009C801E
                                                                                                                                                                                                      • SendMessageW.USER32(013A5E80,000000B0,?,?), ref: 009C8051
                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 009C8089
                                                                                                                                                                                                      • GetWindowLongW.USER32(013A5E80,000000EC), ref: 009C80AB
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 009C80C3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                      • Opcode ID: 6bdb6b7591d588f7fddb82ae3ba159ec2431c365a89c3270320d876df66d2203
                                                                                                                                                                                                      • Instruction ID: c06d2c56f04756e37bf32fa7fd4f44039f77ae356c2a5bdc97a894d6346c78ae
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bdb6b7591d588f7fddb82ae3ba159ec2431c365a89c3270320d876df66d2203
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6716A74E08205AFEB21DFA4C8D4FEABBB9EF49340F14445DE945972A1CB31A845DF22
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0099AEF9
                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0099AF0E
                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0099AF6F
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 0099AF9D
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 0099AFBC
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 0099AFFD
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0099B020
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                      • Opcode ID: fc613676b91c14ec3c5fcfa991d3614167818705a775560e3cc049b62bd6534b
                                                                                                                                                                                                      • Instruction ID: b053b7266a0d1131023ef32d7b1ab0ea5b9b4c2aca0f12a18bbc5a2d054c3872
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc613676b91c14ec3c5fcfa991d3614167818705a775560e3cc049b62bd6534b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9551A1A0A147D53DFF36433C8D49BBABEAD9B06304F088589E1E9558C2D3D9ACC8D791
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 0099AD19
                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0099AD2E
                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0099AD8F
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0099ADBB
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0099ADD8
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0099AE17
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0099AE38
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                      • Opcode ID: 20e796e70cadfc83aa1ada79575301cba1e18ffc56072e2a0b824d5e413809c2
                                                                                                                                                                                                      • Instruction ID: 8cefecfda9f8bc29b6af244c6bc366715425143ddc423feb19d5cfaae7c0bc8f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20e796e70cadfc83aa1ada79575301cba1e18ffc56072e2a0b824d5e413809c2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6151E6A19087D53DFF3783788C55B7A7EACDB46300F088488E1D9468C2D394EC88E7A2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00973CD6,?,?,?,?,?,?,?,?,00965BA3,?,?,00973CD6,?,?), ref: 00965470
                                                                                                                                                                                                      • __fassign.LIBCMT ref: 009654EB
                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00965506
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00973CD6,00000005,00000000,00000000), ref: 0096552C
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00973CD6,00000000,00965BA3,00000000,?,?,?,?,?,?,?,?,?,00965BA3,?), ref: 0096554B
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00965BA3,00000000,?,?,?,?,?,?,?,?,?,00965BA3,?), ref: 00965584
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                      • Opcode ID: 825bc78feddafd418d246dbec7aa9132f2f43a19a46b00036584325cbf259557
                                                                                                                                                                                                      • Instruction ID: b20d6a5fff7f215ea11d9645c3f2c6176c43c088dd58383de7dc57ecc8e26141
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 825bc78feddafd418d246dbec7aa9132f2f43a19a46b00036584325cbf259557
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F51B2B1E0064A9FDB10CFA8D845AEEBBF9EF09300F15455EF956E7291D7309A41CB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00952D4B
                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00952D53
                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00952DE1
                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00952E0C
                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00952E61
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                      • Opcode ID: 033a62aa14271f1f63dff685ea2df4c36a7269b79d37d7ae920c7ce5f072b61a
                                                                                                                                                                                                      • Instruction ID: f39db47f8686813cef05428f7addf4789a7434a06709f315d06df04643aaa5e2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 033a62aa14271f1f63dff685ea2df4c36a7269b79d37d7ae920c7ce5f072b61a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF41C434E00209EBCF14DF6AC845A9EBBB5BF86366F148155ED146B392D731AA09CBD0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 009B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009B307A
                                                                                                                                                                                                        • Part of subcall function 009B304E: _wcslen.LIBCMT ref: 009B309B
                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 009B1112
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B1121
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B11C9
                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 009B11F9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                      • Opcode ID: 2d1dd51a5e745d05c6a4db5b5653e95ec25bb5d60a915dd516a6e0fc31aff45b
                                                                                                                                                                                                      • Instruction ID: e1a6cf93ebf0faeffa0c90a3c1005dcea67a3fafac2f901a8fd11d6c7de9ff0f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d1dd51a5e745d05c6a4db5b5653e95ec25bb5d60a915dd516a6e0fc31aff45b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71410371604604AFDB109F18C994BEABBE9EF85364F148059FD09AB292C774ED41CFE1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0099DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0099CF22,?), ref: 0099DDFD
                                                                                                                                                                                                        • Part of subcall function 0099DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0099CF22,?), ref: 0099DE16
                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0099CF45
                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0099CF7F
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099D005
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099D01B
                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 0099D061
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                      • Opcode ID: 4854acbcca15fc9e07d0544b98e0cd83e321a288ea91e5323686e21e8bd97944
                                                                                                                                                                                                      • Instruction ID: ce5652f48e35aa163e498daae7d9d847b3b7b369d18c8d4086a2e8b6c1eb36c3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4854acbcca15fc9e07d0544b98e0cd83e321a288ea91e5323686e21e8bd97944
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 204126B19452185FDF12EBA8DD81FDDB7BDAF58380F1000E6E509EB142EB34A688CB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 009C2E1C
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C2E4F
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C2E84
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 009C2EB6
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 009C2EE0
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C2EF1
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009C2F0B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                      • Opcode ID: ae42a1fae6f99ef9d1fd195505b7bec0c190dd13f82b5aa1180ab48dd7ea3332
                                                                                                                                                                                                      • Instruction ID: faf53bec24248347c72fb1b58aeff2e63b28fd9b7466ad2cea0e10749d5ee53b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae42a1fae6f99ef9d1fd195505b7bec0c190dd13f82b5aa1180ab48dd7ea3332
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82311730A081599FDB21DF58DD84FA53BE5FB8A750F150168F9059F2B1CB71AC41DB42
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00997769
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0099778F
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00997792
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 009977B0
                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 009977B9
                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 009977DE
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 009977EC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                      • Opcode ID: 28978ca468ec5d59b9a479e54539157d4413ebd5ebb6b7c5fcda1bb73fee8dce
                                                                                                                                                                                                      • Instruction ID: 1a1df2825fb71893704cb00fce6b9ffd008ae96ca6ff6644037bbd0c0ef18e71
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28978ca468ec5d59b9a479e54539157d4413ebd5ebb6b7c5fcda1bb73fee8dce
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1921A176A18219AFDF10DFEDCC88DBBB7ACEB097647048425FA19DB260DA74DC418760
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00997842
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00997868
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 0099786B
                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 0099788C
                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00997895
                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 009978AF
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 009978BD
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                      • Opcode ID: e0e81ffcf324eb3901b754e6e37d34299775157479e0715656ca70b191521876
                                                                                                                                                                                                      • Instruction ID: 4cb60b9e5219631d5167b698094edf29c67c8563c3a9f8d740ce7a0e6ab01702
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0e81ffcf324eb3901b754e6e37d34299775157479e0715656ca70b191521876
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2216D72A18204AFDF10AFEDDC88DAAB7ACEB097607148125F915CB2A1DA74DC41DB64
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 009A04F2
                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 009A052E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                      • Opcode ID: 66a705eacbadf3a5ee12fbf2c112b198207868a7b51cc03c551a3d17b09cc2d9
                                                                                                                                                                                                      • Instruction ID: 9faf50e221457ba3f0be79ceb2e65e9abab8253c4808b7defa254ab2039080f4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66a705eacbadf3a5ee12fbf2c112b198207868a7b51cc03c551a3d17b09cc2d9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82217171D003059BDB209F6ADC44A5A7BB8BF86764F204A19F8A1D61E0E770D950DFA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 009A05C6
                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 009A0601
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                      • Opcode ID: a73c58afb7b01d0b599f59966155778d98f0884556fa854d3299f1d2bda0778c
                                                                                                                                                                                                      • Instruction ID: d65e93d71cdac88a2241ac899505d37e4958e066d165b59d2604fa501de270d3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a73c58afb7b01d0b599f59966155778d98f0884556fa854d3299f1d2bda0778c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA2165759043059BDB209F69DC04E5A77E8BFD6728F200B19F9A1E72D0E770D960DB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0093600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0093604C
                                                                                                                                                                                                        • Part of subcall function 0093600E: GetStockObject.GDI32(00000011), ref: 00936060
                                                                                                                                                                                                        • Part of subcall function 0093600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0093606A
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 009C4112
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 009C411F
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 009C412A
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 009C4139
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 009C4145
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                      • Opcode ID: f58470a74f9218a1a618edb173de62d157fd0afe8bff74c3470c704efbdaf619
                                                                                                                                                                                                      • Instruction ID: eb121c46d33461b727672ffe65a80f2afccf568fd7a6298f85c691e29a643b0c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f58470a74f9218a1a618edb173de62d157fd0afe8bff74c3470c704efbdaf619
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A1190B265021DBEEF118EA4CC86EE77F9DEF18798F004111FA18A2050C6729C219BA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0096D7A3: _free.LIBCMT ref: 0096D7CC
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D82D
                                                                                                                                                                                                        • Part of subcall function 009629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000), ref: 009629DE
                                                                                                                                                                                                        • Part of subcall function 009629C8: GetLastError.KERNEL32(00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000,00000000), ref: 009629F0
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D838
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D843
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D897
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D8A2
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D8AD
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D8B8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                      • Instruction ID: ecadcfc43e15a27e76d03cadd1c3771c5ad4d90e4dee0dac3b14e73025b7988c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E31133B1B42B04BAE521BFF0CC47FCB7BDC6FC4740F444826B2A9A6492DA75B5054751
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0099DA74
                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0099DA7B
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0099DA91
                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0099DA98
                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0099DADC
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 0099DAB9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                      • Opcode ID: 147f96d9864d09faef8cf58206e51916091ab6e387d8f069dd0ef0fd28bc929a
                                                                                                                                                                                                      • Instruction ID: 84a06ad00e3d11f274bc497393e58f0f35553af631af72d2d9f02183984d91a0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 147f96d9864d09faef8cf58206e51916091ab6e387d8f069dd0ef0fd28bc929a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA0186F29042087FEB10ABA49D89EFB376CE708301F400895F74AE2081EA749E845F74
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0139DB30,0139DB30), ref: 009A097B
                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0139DB10,00000000), ref: 009A098D
                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 009A099B
                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 009A09A9
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 009A09B8
                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0139DB30,000001F6), ref: 009A09C8
                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0139DB10), ref: 009A09CF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                      • Opcode ID: 996b1c51e0057273eb2a31192cf91cda297d8844ecc6abd3b12fdf4ffe064bf5
                                                                                                                                                                                                      • Instruction ID: 7266f37a66388851383e679cd7181b7211add725f0856680e2079b4a0d2ba90c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 996b1c51e0057273eb2a31192cf91cda297d8844ecc6abd3b12fdf4ffe064bf5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27F03C7285AA02BBD7415FA4EE8CFD6BF39FF41702F402025F206908A0C7749465DF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 009B1DC0
                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 009B1DE1
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B1DF2
                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 009B1EDB
                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 009B1E8C
                                                                                                                                                                                                        • Part of subcall function 009939E8: _strlen.LIBCMT ref: 009939F2
                                                                                                                                                                                                        • Part of subcall function 009B3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,009AEC0C), ref: 009B3240
                                                                                                                                                                                                      • _strlen.LIBCMT ref: 009B1F35
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3203458085-0
                                                                                                                                                                                                      • Opcode ID: 2980afd8988a3ddf72e56219ce4f0a7098fffda26b6bcac2026932986fceeefe
                                                                                                                                                                                                      • Instruction ID: 8cd86e0034d55071404e8985cec7136ebbf2c09a6fd9c9fc9aa7786e0a502b37
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2980afd8988a3ddf72e56219ce4f0a7098fffda26b6bcac2026932986fceeefe
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DB1C071604300AFC324DF24C895F6A7BA9AFC4328F94894CF55A5B2E2DB71ED45CB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00935D30
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00935D71
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00935D99
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00935ED7
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00935EF8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                      • Opcode ID: 61b4254146a6265ff4b2a71e4b6764c81d36b7f209c2bcb159303a2f9fa1219b
                                                                                                                                                                                                      • Instruction ID: 675e98599af0cc5259819b186b6b1f7e3f86e01501a7f0ef7baf2a8fbc637316
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61b4254146a6265ff4b2a71e4b6764c81d36b7f209c2bcb159303a2f9fa1219b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74B16875A0064AEBDB20CFA8C4807EEB7F5FF48310F14881AE8A9D7250DB34AA51DF54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __allrem.LIBCMT ref: 009600BA
                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009600D6
                                                                                                                                                                                                      • __allrem.LIBCMT ref: 009600ED
                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0096010B
                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00960122
                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00960140
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                      • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                      • Instruction ID: 9b78da9b9de1cbb91d03bad9288b606dba26da0b30f1e718117a6863a358d984
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D81F572A00706ABE720DF29CC91B6B73E9EFC1334F25453AF851DA681E770D9448B90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,009582D9,009582D9,?,?,?,0096644F,00000001,00000001,8BE85006), ref: 00966258
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0096644F,00000001,00000001,8BE85006,?,?,?), ref: 009662DE
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 009663D8
                                                                                                                                                                                                      • __freea.LIBCMT ref: 009663E5
                                                                                                                                                                                                        • Part of subcall function 00963820: RtlAllocateHeap.NTDLL(00000000,?,00A01444,?,0094FDF5,?,?,0093A976,00000010,00A01440,009313FC,?,009313C6,?,00931129), ref: 00963852
                                                                                                                                                                                                      • __freea.LIBCMT ref: 009663EE
                                                                                                                                                                                                      • __freea.LIBCMT ref: 00966413
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                      • Opcode ID: fa6a9ac6d5cbe684602357b7493ed501c47d6ccfcd0eff5d65c0179aa2c18088
                                                                                                                                                                                                      • Instruction ID: 67eb3b3c28182d6dc30dbd3447db448872ed914adfbf2077f7e30bdb2f87a53e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa6a9ac6d5cbe684602357b7493ed501c47d6ccfcd0eff5d65c0179aa2c18088
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A651B072A10216ABEB258F64DC81FBF7BA9EF85750F15462AFC05DA250EB34DC40D6A0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 009BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009BB6AE,?,?), ref: 009BC9B5
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BC9F1
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BCA68
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BCA9E
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009BBCCA
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009BBD25
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 009BBD6A
                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 009BBD99
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 009BBDF3
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 009BBDFF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                      • Opcode ID: 30649cb88f29d3eeda6a0df2788f034114904d28da327d5ed5f040fd6c01e4ba
                                                                                                                                                                                                      • Instruction ID: 9590b2cadbfbdd2e99ef9e1fd7b25ef42377805d873ba06b36d9a23c5ddfa0d1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30649cb88f29d3eeda6a0df2788f034114904d28da327d5ed5f040fd6c01e4ba
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49818B70208241AFC714DF24C991E6ABBE9FF84318F14895CF4994B2A2CB71ED45CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 0098F7B9
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 0098F860
                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0098FA64,00000000), ref: 0098F889
                                                                                                                                                                                                      • VariantClear.OLEAUT32(0098FA64), ref: 0098F8AD
                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0098FA64,00000000), ref: 0098F8B1
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0098F8BB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                      • Opcode ID: 2fc947666894ef911949e827dd791253e45d0979070fd91fc0ac537596a6805f
                                                                                                                                                                                                      • Instruction ID: e87bcebebdf28d606e245d1726c39a4a14d3f02d9457c4ff7e696d70ee29744d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fc947666894ef911949e827dd791253e45d0979070fd91fc0ac537596a6805f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF51A835910310BBCF14BB65D8A5F29B3A9EF85710F24A466F906DF391DB748C40CBA6
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00937620: _wcslen.LIBCMT ref: 00937625
                                                                                                                                                                                                        • Part of subcall function 00936B57: _wcslen.LIBCMT ref: 00936B6A
                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 009A94E5
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A9506
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A952D
                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 009A9585
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                      • Opcode ID: 475890fbfa19f7688c3d32a912cb8e39b9427b71e9601f4b7ade97c84fae5752
                                                                                                                                                                                                      • Instruction ID: a11e3c5b3e33844e3bb9e398f606c3b554f6e72a7230dcdfe6984dc3b04da1e5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 475890fbfa19f7688c3d32a912cb8e39b9427b71e9601f4b7ade97c84fae5752
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59E18C719083119FCB24DF24C891B6AB7E4BFC5314F14896DF8999B2A2DB31ED05CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00949241
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 009492A5
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009492C2
                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 009492D3
                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00949321
                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 009871EA
                                                                                                                                                                                                        • Part of subcall function 00949339: BeginPath.GDI32(00000000), ref: 00949357
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                      • Opcode ID: 2c4c89830bd83b7b56e4173300f6f6fd3af9396e94150e1126499dd78e18e249
                                                                                                                                                                                                      • Instruction ID: 29ef7c559c2b5632b7a43eeabbd59f7aa7ed4c37c321ba34330917687173e4c4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c4c89830bd83b7b56e4173300f6f6fd3af9396e94150e1126499dd78e18e249
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A941BD70508205AFD720DF64CCC8FBB7BA8EF8A364F140629F9A4872E1C7709846DB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 009A080C
                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 009A0847
                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 009A0863
                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 009A08DC
                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 009A08F3
                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 009A0921
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                      • Opcode ID: 3a68245bc01080152fede9c00411e6d35450fc7cb5796df86bf6f0c1258d3ca9
                                                                                                                                                                                                      • Instruction ID: 3184e4e7ba274adac87ba2c99f7a51230f350ae7168946c8672e141ddcbd1a17
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a68245bc01080152fede9c00411e6d35450fc7cb5796df86bf6f0c1258d3ca9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA418871900205EFDF04AF54DC85AAABBB8FF85300F1440A9ED049A296DB31DE65DBA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0098F3AB,00000000,?,?,00000000,?,0098682C,00000004,00000000,00000000), ref: 009C824C
                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 009C8272
                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 009C82D1
                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 009C82E5
                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 009C830B
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 009C832F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                      • Opcode ID: 447fe89c3a1e7e3051d0e5131486435cadd252503fee1fb77d0fb18d9cd33385
                                                                                                                                                                                                      • Instruction ID: 4646e4180199097d1c25f5e2206450adfb3c89c02bf589fe31e3fc5f3bfd6651
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 447fe89c3a1e7e3051d0e5131486435cadd252503fee1fb77d0fb18d9cd33385
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3841C330A01644EFDB21CF54C899FE67BE4FB4A754F1852ADE5184F2B2CB31A842CB52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00994C95
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00994CB2
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00994CEA
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00994D08
                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00994D10
                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00994D1A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                      • Opcode ID: 0f2141419a2e9868d520f8c241c1ddfb4f3800db1e16928b8801810cddd1250c
                                                                                                                                                                                                      • Instruction ID: 0a282f94b51ed6f35a46207f21c635bcc029b6e3d8a16151d5e2cca692269a9d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f2141419a2e9868d520f8c241c1ddfb4f3800db1e16928b8801810cddd1250c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A212676604201BBEF169B39AD09E7B7F9CDF89750F108029F809CA191EA61DC4297A0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00933AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00933A97,?,?,00932E7F,?,?,?,00000000), ref: 00933AC2
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009A587B
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 009A5995
                                                                                                                                                                                                      • CoCreateInstance.OLE32(009CFCF8,00000000,00000001,009CFB68,?), ref: 009A59AE
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 009A59CC
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                      • Opcode ID: 415314ba101a3fa7e1b01b85675152bee0f42b3b5e625ff5d0c721d80f8b9f0f
                                                                                                                                                                                                      • Instruction ID: c76356af470f4763ddd4ce18cc4726e580d5a09e97157d0baffb49fab893eac3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 415314ba101a3fa7e1b01b85675152bee0f42b3b5e625ff5d0c721d80f8b9f0f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28D142B56086019FC714DF25C480A2ABBE5FFCA714F16885DF88A9B361DB31EC45CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00990FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00990FCA
                                                                                                                                                                                                        • Part of subcall function 00990FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00990FD6
                                                                                                                                                                                                        • Part of subcall function 00990FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00990FE5
                                                                                                                                                                                                        • Part of subcall function 00990FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00990FEC
                                                                                                                                                                                                        • Part of subcall function 00990FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00991002
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00991335), ref: 009917AE
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 009917BA
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 009917C1
                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 009917DA
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00991335), ref: 009917EE
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 009917F5
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                      • Opcode ID: ab6ea73a944c4672f372f342c6b693de79cef1c284aa90f101b9781f0e9f941b
                                                                                                                                                                                                      • Instruction ID: a1164737000d055663de573babc3de214e1c121929c7452e3f0124459b649564
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab6ea73a944c4672f372f342c6b693de79cef1c284aa90f101b9781f0e9f941b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E11A972A18206FFDF109FA9CC59FAE7BA9FB41355F144018F486A7220C736A940DB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 009914FF
                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00991506
                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00991515
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00991520
                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0099154F
                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00991563
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                      • Opcode ID: c44ab9c956f1a0db677bb9fbaa31a29400fed278841c1d5e028d63d5cc385217
                                                                                                                                                                                                      • Instruction ID: ce0aaba77c16580b7c01eea0093e1dbcb67d414f6ce3ecc3110266b59425f70f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c44ab9c956f1a0db677bb9fbaa31a29400fed278841c1d5e028d63d5cc385217
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A1117B260424AABDF11CF98ED49FDA7BA9FB48744F054015FA09A2060C3758E61AB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00953379,00952FE5), ref: 00953390
                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0095339E
                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 009533B7
                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00953379,00952FE5), ref: 00953409
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                      • Opcode ID: 1a7a443fbd82e2b9ea4706badb28713801b578ecdc86f12559cca6f265c0dac4
                                                                                                                                                                                                      • Instruction ID: ad963482c85753c0a08aaffa2fca13d136e09ae679ac915a350d32ce09ff6ba3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a7a443fbd82e2b9ea4706badb28713801b578ecdc86f12559cca6f265c0dac4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5301683261D711BEEA15A7767D82A762B48DB453FB320C22DFC10851F0EF210D0EA348
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00965686,00973CD6,?,00000000,?,00965B6A,?,?,?,?,?,0095E6D1,?,009F8A48), ref: 00962D78
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962DAB
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962DD3
                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0095E6D1,?,009F8A48,00000010,00934F4A,?,?,00000000,00973CD6), ref: 00962DE0
                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0095E6D1,?,009F8A48,00000010,00934F4A,?,?,00000000,00973CD6), ref: 00962DEC
                                                                                                                                                                                                      • _abort.LIBCMT ref: 00962DF2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                      • Opcode ID: 31ba6615e50a1676036dd6ae24299cd9c982c85232a7970f07323af5f3a6c757
                                                                                                                                                                                                      • Instruction ID: 127c17699996ddde4feb3502af434fb73078867c5a5c1afc56ef464783608aeb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31ba6615e50a1676036dd6ae24299cd9c982c85232a7970f07323af5f3a6c757
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81F0FC71A0CE0137C2123734BD36F6F2A5DAFC27E1F254419F828D61D2EF3488015260
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00949693
                                                                                                                                                                                                        • Part of subcall function 00949639: SelectObject.GDI32(?,00000000), ref: 009496A2
                                                                                                                                                                                                        • Part of subcall function 00949639: BeginPath.GDI32(?), ref: 009496B9
                                                                                                                                                                                                        • Part of subcall function 00949639: SelectObject.GDI32(?,00000000), ref: 009496E2
                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 009C8A4E
                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 009C8A62
                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 009C8A70
                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 009C8A80
                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 009C8A90
                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 009C8AA0
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                      • Opcode ID: 2cc9f312216c873235d007385ffc0ffb9a92bbdad86612619e14724616dc7c08
                                                                                                                                                                                                      • Instruction ID: 531578cb07e875c5c543aa0c97a5b987dfde58ecdf7c5d80fd932889b83a74b0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cc9f312216c873235d007385ffc0ffb9a92bbdad86612619e14724616dc7c08
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9511F77680410CFFDF129F90DC88EAA7F6CEB08390F048016FA599A1A1C7719D55EBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00995218
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00995229
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00995230
                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00995238
                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0099524F
                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00995261
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                      • Opcode ID: edd5c240cf15fec1c726144091699026877b9d54f705c92f62e2ead419138f8c
                                                                                                                                                                                                      • Instruction ID: 8db98df5bfec515ef3bf04a02b216c97286d2151573d1240d94be9a72ce0a2f4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: edd5c240cf15fec1c726144091699026877b9d54f705c92f62e2ead419138f8c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE0144B5E05719BBEF109BA59D49E5EBF78EB48751F044065FA08A7281D6709800DB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00931BF4
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00931BFC
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00931C07
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00931C12
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00931C1A
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00931C22
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                      • Opcode ID: 5d5a0a6d79493b6059f95ad210e81935bab47fa61752b9952f559a4f3ac7dd03
                                                                                                                                                                                                      • Instruction ID: 3b7333f3fb6d2a9b2b6fea454a163468815ab333baf4a7752e5e2f96e8b7c5a4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d5a0a6d79493b6059f95ad210e81935bab47fa61752b9952f559a4f3ac7dd03
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 470167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BE15C4BA42C7F5A864CBE5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0099EB30
                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0099EB46
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0099EB55
                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0099EB64
                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0099EB6E
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0099EB75
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                      • Opcode ID: ee0014c0b8b694b94a6c3ab66e3bb3d423b4061a600d0096cc1e89cb06ca7176
                                                                                                                                                                                                      • Instruction ID: b10239a11fdad9364ad2d38b98474f7a64014389c8c048efad73112a99944ee5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee0014c0b8b694b94a6c3ab66e3bb3d423b4061a600d0096cc1e89cb06ca7176
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CF0BEB2A14159BBE7205B639D0EEEF3E7CEFCAB15F000158F605D1090D7A01A01E7B4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00987452
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00987469
                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00987475
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00987484
                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00987496
                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 009874B0
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                      • Opcode ID: d818bbf355728d3125d286e7ccbf5984e3dedc89a433dc13bc298a699c46a6eb
                                                                                                                                                                                                      • Instruction ID: f0500ae0201b9956f6086ebb46191f7b0ec3429a50af3608e92fe86d95a6b48d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d818bbf355728d3125d286e7ccbf5984e3dedc89a433dc13bc298a699c46a6eb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2018B71818205FFDB50AFA4DD08FAABFB6FB04311F240060F91AA21B1CB311E42AB20
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0099187F
                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 0099188B
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00991894
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0099189C
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 009918A5
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 009918AC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                      • Opcode ID: 2c1b302e43fbfd195ede36b1d2b5a9bc11ace7b36662f1bf9b88aef0ad7e98ae
                                                                                                                                                                                                      • Instruction ID: 6ec53d29bacb4cafd31a74a1bdd30caf26b16ac4e1d5f7d5e2dbf303f6e974bf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c1b302e43fbfd195ede36b1d2b5a9bc11ace7b36662f1bf9b88aef0ad7e98ae
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22E01AB681C501BFDB015FA2ED0CD0ABF39FF49B22B108220F22981470CB329420EF50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00937620: _wcslen.LIBCMT ref: 00937625
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0099C6EE
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099C735
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0099C79C
                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0099C7CA
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                      • Opcode ID: 95a94fc3b8af96fc06a87d1eb70a472efd6f7fe49532f90b31fac66b00f42965
                                                                                                                                                                                                      • Instruction ID: 87286093caea047dff47b35a7f0a9148b57e76800530f919d075309278422e82
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95a94fc3b8af96fc06a87d1eb70a472efd6f7fe49532f90b31fac66b00f42965
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5751CDB16083419BDB109F6CCC85BABB7E8AF89354F040A29F995E22E0DB64D904DB52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 009BAEA3
                                                                                                                                                                                                        • Part of subcall function 00937620: _wcslen.LIBCMT ref: 00937625
                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 009BAF38
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009BAF67
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                      • Opcode ID: 110aafa30cd9f4f2c634d7c7883c181355e249a09e0f2542a9205127b85e1aa3
                                                                                                                                                                                                      • Instruction ID: 29fad344bd2efdd89efbf870280d9253aab44374151d0d023b0594ad27256964
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 110aafa30cd9f4f2c634d7c7883c181355e249a09e0f2542a9205127b85e1aa3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 537177B1A00619DFCB14DF94C584A9EBBF4BF48320F048499E856AB3A2CB74ED41CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00997206
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0099723C
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0099724D
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 009972CF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                      • Opcode ID: 7dac540e1cec1cb54c434410e651549677a5bba646cd9d116463bdf0e9f5e7e5
                                                                                                                                                                                                      • Instruction ID: dec854472bfab851570e564519adbe7fff02a1ffddc3bee49b998e6ebdc500ac
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7dac540e1cec1cb54c434410e651549677a5bba646cd9d116463bdf0e9f5e7e5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40416371A24204DFDF15CF98C884B9ABBA9EF44710F1580A9BD159F20ADBB1D944CBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 009C3E35
                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 009C3E4A
                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 009C3E92
                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 009C3EA5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                      • Opcode ID: 1f41aab26f1b468140a165de4e3bd230ad99eb4bc3b51d631329aaaba902a964
                                                                                                                                                                                                      • Instruction ID: 4c58c73ec7567915dc0bf721caa5b82d028ab542cea4c84439b95503df06d78c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f41aab26f1b468140a165de4e3bd230ad99eb4bc3b51d631329aaaba902a964
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9413675A10209AFDB10DFA0D884EAABBB9FF49354F04812DF906A7250D734AE45DFA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 00993CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00993CCA
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00991E66
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00991E79
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00991EA9
                                                                                                                                                                                                        • Part of subcall function 00936B57: _wcslen.LIBCMT ref: 00936B6A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                      • Opcode ID: 7637fe07bfe187278983d973caecb62c4c2b4151cdcd324df3f9fc25f54f4f6b
                                                                                                                                                                                                      • Instruction ID: b5d2939a5df68d25f65b325359fe3c9a2c4834c58cb18199f5ed590a59cd73f9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7637fe07bfe187278983d973caecb62c4c2b4151cdcd324df3f9fc25f54f4f6b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C213571A00105BFDF14ABA8DD46EFFBBB8EF81350F108519F825A31E0DB7849099A20
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 009C2F8D
                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 009C2F94
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 009C2FA9
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 009C2FB1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                      • Opcode ID: 98b8423291415b4f8ab1a7bf0923355f776193ef61710280ad9a4e695a7fe033
                                                                                                                                                                                                      • Instruction ID: 7b9aef8280b7346ff96608f6c24fe5ce572ec1617f079a45fe23e8c2a09a3fda
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98b8423291415b4f8ab1a7bf0923355f776193ef61710280ad9a4e695a7fe033
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD21AC71A04209ABEB218FA4DC80FBB7BBDEB99364F10461CFA50D21E0D771DC51A761
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00954D1E,009628E9,?,00954CBE,009628E9,009F88B8,0000000C,00954E15,009628E9,00000002), ref: 00954D8D
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00954DA0
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00954D1E,009628E9,?,00954CBE,009628E9,009F88B8,0000000C,00954E15,009628E9,00000002,00000000), ref: 00954DC3
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                      • Opcode ID: ac189f8cda7ec341982afe5c9f3b67dedb865ec889984dc57b942196e3ea44bf
                                                                                                                                                                                                      • Instruction ID: 6d0e8cfe6df6ea1fe7abca3289b6ca7e1764383ece6561c6ac7aedfce81c184e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac189f8cda7ec341982afe5c9f3b67dedb865ec889984dc57b942196e3ea44bf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAF04474954208BBDB119F91DC49FADBFB9EF84756F044055FD09A6290CB305984DB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00934EDD,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934E9C
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00934EAE
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00934EDD,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934EC0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                      • Opcode ID: a313505c086c325645b5f8803601d293a5017741b52e0efc4ee366d379f944be
                                                                                                                                                                                                      • Instruction ID: 5a10815b06b5dc1289f0ce295accf5dc3b1a86ab3eae147c9e147bbd880eb5c3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a313505c086c325645b5f8803601d293a5017741b52e0efc4ee366d379f944be
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BE0CD75E1D5225BD33117266C18F6F695CAFC1F62F0A0115FD08D2110DB64DD0296A1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00973CDE,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934E62
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00934E74
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00973CDE,?,00A01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00934E87
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                      • Opcode ID: d013fc8c5e795cc077a0bbd4706710f95c155a30e8999022a63af0c75a7404ef
                                                                                                                                                                                                      • Instruction ID: 4d39f9997a877c4a85b0d81d0108faa1775b8e4446c361965ca63652588452f4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d013fc8c5e795cc077a0bbd4706710f95c155a30e8999022a63af0c75a7404ef
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4ED0C232D1A6215746321B26BC08E8B2E1CAFC1F5530A0114F908A2110CF20CE02DAD1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 009A2C05
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 009A2C87
                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 009A2C9D
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 009A2CAE
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 009A2CC0
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                      • Opcode ID: b5ce81444d1d767dd8849e6ce1b5648422b253ace78b0973b819fed2d5b344f5
                                                                                                                                                                                                      • Instruction ID: 056468b5049bfee4b4ab2632589c25a5d6e9860cc4341feef4cee2e03a903adc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5ce81444d1d767dd8849e6ce1b5648422b253ace78b0973b819fed2d5b344f5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1B15E72D00119ABDF25DBA8CC85FDEBB7DEF89350F1040A6F909E6141EB359A448FA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 009BA427
                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 009BA435
                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 009BA468
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 009BA63D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                      • Opcode ID: fa8a04e6c0d5ff59f6173ed641b90315ad569f2d8433d606799c56c9804c2d86
                                                                                                                                                                                                      • Instruction ID: ae6500f124015aafe68796bbfdbaa3a1357753ce6937cb02bc2b266a21f1948e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa8a04e6c0d5ff59f6173ed641b90315ad569f2d8433d606799c56c9804c2d86
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FA193B1604700AFD720DF24C986F6AB7E5AF84714F14885DF59A9B292D7B0EC418F92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,009D3700), ref: 0096BB91
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00A0121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0096BC09
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00A01270,000000FF,?,0000003F,00000000,?), ref: 0096BC36
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096BB7F
                                                                                                                                                                                                        • Part of subcall function 009629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000), ref: 009629DE
                                                                                                                                                                                                        • Part of subcall function 009629C8: GetLastError.KERNEL32(00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000,00000000), ref: 009629F0
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096BD4B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                                                                                      • Opcode ID: cc835dbb72584fa8f09963444d4ab14b12badcd14983279697adcd804659559e
                                                                                                                                                                                                      • Instruction ID: 47e302af78e7d1723ed1503b76ef8a7079d101349af3dee185ff16d45f25e10b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc835dbb72584fa8f09963444d4ab14b12badcd14983279697adcd804659559e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE51C772D04209AFCB10EF699C81AEEB7BCEF84350B10466AE554D7291FB749E829B50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0099DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0099CF22,?), ref: 0099DDFD
                                                                                                                                                                                                        • Part of subcall function 0099DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0099CF22,?), ref: 0099DE16
                                                                                                                                                                                                        • Part of subcall function 0099E199: GetFileAttributesW.KERNEL32(?,0099CF95), ref: 0099E19A
                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0099E473
                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0099E4AC
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099E5EB
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099E603
                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0099E650
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                      • Opcode ID: f71c1c09718f4d34a3a51175fc84a7ac3335c66269b74c3d89c01b4fd89a223e
                                                                                                                                                                                                      • Instruction ID: d0de6ae56d11ca324a9de5f0f8c346474607fdfe1a83b95f1196e69d0b01659e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f71c1c09718f4d34a3a51175fc84a7ac3335c66269b74c3d89c01b4fd89a223e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F15151B24083459BCB24DBA4D881ADFB3ECAFC4340F04491EF589D3191EF75A688CB66
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 009BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009BB6AE,?,?), ref: 009BC9B5
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BC9F1
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BCA68
                                                                                                                                                                                                        • Part of subcall function 009BC998: _wcslen.LIBCMT ref: 009BCA9E
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009BBAA5
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009BBB00
                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 009BBB63
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 009BBBA6
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 009BBBB3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                      • Opcode ID: 2c15954725f83b6df43be929f8917d24fb257b38e77a15cf252900109b068d64
                                                                                                                                                                                                      • Instruction ID: a7422459bed88badfe08d18443ff64b876f8f8fa66ea81aa382e4dee6bb31dcb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c15954725f83b6df43be929f8917d24fb257b38e77a15cf252900109b068d64
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED61BF71608201AFD714DF14C990F6ABBE9FF84318F14895CF4998B2A2CB71ED45CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00998BCD
                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00998C3E
                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00998C9D
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00998D10
                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00998D3B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                      • Opcode ID: 2c851f26000c1a6d1bb87782e67b3cd3eeb0da14f1a6a41181fb639c2d3d6406
                                                                                                                                                                                                      • Instruction ID: d0833e571d8948698d3f521805adb9b853b69ce52e6e50a30e7896ce9713ac12
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c851f26000c1a6d1bb87782e67b3cd3eeb0da14f1a6a41181fb639c2d3d6406
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE5158B5A10219EFCB14CF68C894EAABBF9FF89310B158559E909DB350E734E911CF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 009A8BAE
                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 009A8BDA
                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 009A8C32
                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 009A8C57
                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 009A8C5F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                      • Opcode ID: f0e409e681b7d1b0c3bf1e1c2f73122fba7538b9309075ede042e86f8af95942
                                                                                                                                                                                                      • Instruction ID: 099c9579ded6ad17e27a1408f5782d65e280476cac4865777456cac1d1a9a239
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0e409e681b7d1b0c3bf1e1c2f73122fba7538b9309075ede042e86f8af95942
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72515A75A00219AFCB14DF65C880E6ABBF5FF89314F088458E849AB362CB31ED51CF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 009B8F40
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 009B8FD0
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 009B8FEC
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 009B9032
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 009B9052
                                                                                                                                                                                                        • Part of subcall function 0094F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,009A1043,?,7529E610), ref: 0094F6E6
                                                                                                                                                                                                        • Part of subcall function 0094F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0098FA64,00000000,00000000,?,?,009A1043,?,7529E610,?,0098FA64), ref: 0094F70D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                      • Opcode ID: ca4d63beb7c2ef33c0e8c4749dc420bb246adcdb4329b3ea3e2162915627d3f2
                                                                                                                                                                                                      • Instruction ID: 6b53ea89c12aedd02e521985ce7ac0c8c2dd968bcf047f14d250495db3d19c41
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca4d63beb7c2ef33c0e8c4749dc420bb246adcdb4329b3ea3e2162915627d3f2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91514935604205DFCB10EF58C5949ADBBB5FF89324F088098E90A9B362DB31ED86CF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 009C6C33
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 009C6C4A
                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 009C6C73
                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,009AAB79,00000000,00000000), ref: 009C6C98
                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 009C6CC7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                      • Opcode ID: 963f628abad869f63a2cbef2aa0dae244d431ea555ddc73210c7661e33c28a37
                                                                                                                                                                                                      • Instruction ID: 5b55a85d0774d123ecd208003ded4c44dc8209911fda82252aad12a2e2d59c79
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 963f628abad869f63a2cbef2aa0dae244d431ea555ddc73210c7661e33c28a37
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A741D235E44104AFDB24CF68CD58FA97FA9EB49350F14022CFAD9A72E1C371AD41DA81
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                      • Opcode ID: d46ac16b5a1a6dfd603a5ea2dc33d5093ffb554f4245554155e871d79f7d46ec
                                                                                                                                                                                                      • Instruction ID: 96e3faf3323a49f5ef7a25f1d8aa4bdc4094c47462cefdb774a23b6e36d88398
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d46ac16b5a1a6dfd603a5ea2dc33d5093ffb554f4245554155e871d79f7d46ec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B41F672A006049FCB24DF78C981A6EB7F5EF89314F154569E915EB351DB31ED01DB80
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00949141
                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 0094915E
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00949183
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 0094919D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                      • Opcode ID: 022d687631c44d8d6e1181e53ba48db3a4a20cdf332c98fbfd19575f3f96a5c3
                                                                                                                                                                                                      • Instruction ID: 2af70f817753f6f0e77b780790b97b2ac0e5ac13cabdd3d11295c17f7bdf7e10
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 022d687631c44d8d6e1181e53ba48db3a4a20cdf332c98fbfd19575f3f96a5c3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB41607190C60ABBDF15AFA4C848FEEF774FB49320F204619E429A32D0C734A950DB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetInputState.USER32 ref: 009A38CB
                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 009A3922
                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 009A394B
                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 009A3955
                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009A3966
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                      • Opcode ID: 3f3a0931b4dac074ef28a3e0a844f5e868f7ac13831ebe7fdb52c9d5425b02bf
                                                                                                                                                                                                      • Instruction ID: 0c0c248b10f86b0a084ec86c4da9e55826b02d5c2b27ac21beaa6793b5839e8a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f3a0931b4dac074ef28a3e0a844f5e868f7ac13831ebe7fdb52c9d5425b02bf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0031C670908345DFEB25CB749848FB73BACEB47304F04856DF456861A0E3B89686CB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,009AC21E,00000000), ref: 009ACF38
                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 009ACF6F
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,009AC21E,00000000), ref: 009ACFB4
                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,009AC21E,00000000), ref: 009ACFC8
                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,009AC21E,00000000), ref: 009ACFF2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                      • Opcode ID: 7fba063c568fc85da8f02bef816572d15ee0a1667bef7b11fe3897d153b5ff0a
                                                                                                                                                                                                      • Instruction ID: 3df9268800dfd33289504387fa66b8afc9bce62fb3f9a14b317c783bef3ab5bd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fba063c568fc85da8f02bef816572d15ee0a1667bef7b11fe3897d153b5ff0a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63315EB1904205EFDB20DFA5C884EABBBFDEB15355B10442EF51AD6140DB30EE41DBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00991915
                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 009919C1
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 009919C9
                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 009919DA
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 009919E2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                      • Opcode ID: bdd7d9230c9dd313e4a00b7cdd5ff34d1281cde5761fa03ae54f04fbf2d642bc
                                                                                                                                                                                                      • Instruction ID: 7d53ed30b57853d6ea9c7facb678856d7bff0966714b9784287568a76e750a66
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdd7d9230c9dd313e4a00b7cdd5ff34d1281cde5761fa03ae54f04fbf2d642bc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6431AD71A0021AEFDF00CFACDA99ADE3BB9FB44315F104229F925A72D1C7709944DB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 009C5745
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 009C579D
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C57AF
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C57BA
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 009C5816
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                      • Opcode ID: f058b80432790855ebf2f40e01db33dbb702fb0ff8215c8b68c973ca969dbbce
                                                                                                                                                                                                      • Instruction ID: e98262031ecea29514abcfc1b3b0662ac35e47002b96dee80b6cd141a808947e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f058b80432790855ebf2f40e01db33dbb702fb0ff8215c8b68c973ca969dbbce
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C621C171D046089ADB209FA1CC85FEE7BBCFF40724F10865AE929EA194D770AAC5CF51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 009B0951
                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 009B0968
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 009B09A4
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 009B09B0
                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 009B09E8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                      • Opcode ID: b3eb84403cd27ccaee376fd26170af38c709225e40593472dd5ce63014ea1354
                                                                                                                                                                                                      • Instruction ID: 16b89c72c5d950c45aebc71cf9cbb206bcc32f530a33df06bc7855c6e5bf6124
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3eb84403cd27ccaee376fd26170af38c709225e40593472dd5ce63014ea1354
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55218475A04204AFD704EF65C948E9EBBE9EF89750F148468F84A97751CB30AC44DF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 009498CC
                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 009498D6
                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 009498E9
                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 009498F1
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00949952
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1860813098-0
                                                                                                                                                                                                      • Opcode ID: 244ccfa9c1ebf6be86c960dee7b6a63dfd85d5aacd458e1930787c1920722779
                                                                                                                                                                                                      • Instruction ID: 20e1e9d2c50af37fe18a3a065dbc91e8d15f0feb634e6846a8a47b0f4cceb978
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 244ccfa9c1ebf6be86c960dee7b6a63dfd85d5aacd458e1930787c1920722779
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3721F3719492509FC7228F35EC69EE73FA89F53330B18029DF5968B2A2C7364942DB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0096CDC6
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0096CDE9
                                                                                                                                                                                                        • Part of subcall function 00963820: RtlAllocateHeap.NTDLL(00000000,?,00A01444,?,0094FDF5,?,?,0093A976,00000010,00A01440,009313FC,?,009313C6,?,00931129), ref: 00963852
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0096CE0F
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096CE22
                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0096CE31
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                      • Opcode ID: 1423da89761b5f1b8ca49d7a1b968f19488e5cee7115bedb13b628f166d38935
                                                                                                                                                                                                      • Instruction ID: c865c6c18cc242d6d6444ad95b466763b513ede718854825c515875abe368fc4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1423da89761b5f1b8ca49d7a1b968f19488e5cee7115bedb13b628f166d38935
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F30184F2A066157F232216B66C88D7B7E7DDEC6BA13150129F949D7201EA6A8D01A2B0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00949693
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 009496A2
                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 009496B9
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 009496E2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                      • Opcode ID: 75f94b6e99b94446a91e55c893e31a762cf6fc767041b06a87404b3d7e72202d
                                                                                                                                                                                                      • Instruction ID: 4f99f37ac90478fc60bfc6de17580244e381f288f8a3c0e04daf7165caae210d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75f94b6e99b94446a91e55c893e31a762cf6fc767041b06a87404b3d7e72202d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8218B70816309EFDF11DFA5EC58FEA7BA8BB503A5F110216F824A61B0D3709893DB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                      • Opcode ID: a9a3f8c1735c9a460a388b2ab665538771fcd2920515a707455322a550d72248
                                                                                                                                                                                                      • Instruction ID: 4d5b0b2a497249b66a1c7c9026dda4660bc00d9f8c0850b305567661979336cc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9a3f8c1735c9a460a388b2ab665538771fcd2920515a707455322a550d72248
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A201F561781609BBEA099659ADA2FBB735D9BA1399F014024FD089A241F730EF1483B1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0095F2DE,00963863,00A01444,?,0094FDF5,?,?,0093A976,00000010,00A01440,009313FC,?,009313C6), ref: 00962DFD
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962E32
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962E59
                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00931129), ref: 00962E66
                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00931129), ref: 00962E6F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                      • Opcode ID: 839f652f8ad80cc61358f9cc2aedcd7c6a794586cdbd588716da78c432c333ea
                                                                                                                                                                                                      • Instruction ID: 7f9a953e5339b4bec59f2d4874838dc7a3fbfe4367ae8454d1f4d3defec263e2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 839f652f8ad80cc61358f9cc2aedcd7c6a794586cdbd588716da78c432c333ea
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE012876649E0077C71327747E49E3B2A5DEBD13B1B258438F425A22D2EF368C015120
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?,?,?,0099035E), ref: 0099002B
                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?,?), ref: 00990046
                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?,?), ref: 00990054
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?), ref: 00990064
                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0098FF41,80070057,?,?), ref: 00990070
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                      • Opcode ID: e3a3b8dc24c671965a923df93ced1b3dd3688f1946c8125def8b48ac81dd0212
                                                                                                                                                                                                      • Instruction ID: 1b042c52f8e04d37e598c43152aded07c5383fd4b3b4bcd3888b148d6324087c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3a3b8dc24c671965a923df93ced1b3dd3688f1946c8125def8b48ac81dd0212
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9014BB6A10218BFDF118F69DC44FAA7EEDEB88792F144124F909D6210E775DD40EBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0099E997
                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 0099E9A5
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0099E9AD
                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0099E9B7
                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 0099E9F3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                      • Opcode ID: 601d563b4f598f97339fe607c894d77989dbf7fea1369ff4212546054a2df22b
                                                                                                                                                                                                      • Instruction ID: f835c2a4b94a2feba3668ecad8a619a9599b6c0516075d115be0c7f4277d8cfa
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 601d563b4f598f97339fe607c894d77989dbf7fea1369ff4212546054a2df22b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6015371C19A2DDBCF00EBE9DC59AEDBB78FB08301F050946E902B2241CB349A509BA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00991114
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 00991120
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 0099112F
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00990B9B,?,?,?), ref: 00991136
                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0099114D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                      • Opcode ID: 3f851d337c08c0e0f056081423c2a1dc26aae23519a90bd28a08be77dff1251f
                                                                                                                                                                                                      • Instruction ID: 706f1b480b671d6b0fa76d39e92cf8647f2960161d495c044c57e63bdffd523b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f851d337c08c0e0f056081423c2a1dc26aae23519a90bd28a08be77dff1251f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA01F6B5614206BFDB114BA9DC49E6A3F6EEF893A0B244419FA49D6260DB31DC01AB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00990FCA
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00990FD6
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00990FE5
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00990FEC
                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00991002
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                      • Opcode ID: 50d92a5ef5a40e7a86a1a48fc5ae74caac405eafc73d4b17c18a79b6d7673410
                                                                                                                                                                                                      • Instruction ID: af953a33d1fd8414faf1e2c14f73249be3f5995036a04607091f526f8b18f190
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50d92a5ef5a40e7a86a1a48fc5ae74caac405eafc73d4b17c18a79b6d7673410
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F049B5614302ABDB214FA9AC49F563FADFF89762F144414FA49C6261CA71DC40DB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0099102A
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00991036
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00991045
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0099104C
                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00991062
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                      • Opcode ID: 419dcd0707cb0082d74b73fcd85a176a4f4f2a4e60e428ba5d40306e6ed05c65
                                                                                                                                                                                                      • Instruction ID: 0c815ceed91297dafc26fc6698cf5c71dee0f2d6a1e003fb5cc69d55ad614996
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 419dcd0707cb0082d74b73fcd85a176a4f4f2a4e60e428ba5d40306e6ed05c65
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CF06DB5614302EBDB215FA9EC59F563FADFF897A1F140414FA49C7250CA71D8409B60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,009A017D,?,009A32FC,?,00000001,00972592,?), ref: 009A0324
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,009A017D,?,009A32FC,?,00000001,00972592,?), ref: 009A0331
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,009A017D,?,009A32FC,?,00000001,00972592,?), ref: 009A033E
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,009A017D,?,009A32FC,?,00000001,00972592,?), ref: 009A034B
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,009A017D,?,009A32FC,?,00000001,00972592,?), ref: 009A0358
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,009A017D,?,009A32FC,?,00000001,00972592,?), ref: 009A0365
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                      • Opcode ID: 914cf6fbf620a129c07a5fb557b22e939af1e900f85a2103b48843834d9651c0
                                                                                                                                                                                                      • Instruction ID: be09804f7dd44abfb0d8bb41e96badea92994da71631f80ea897170c94572065
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 914cf6fbf620a129c07a5fb557b22e939af1e900f85a2103b48843834d9651c0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA01AA72800B159FCB30AF66D880812FBF9BFA13153158A3FD19652931CBB1A998DF80
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D752
                                                                                                                                                                                                        • Part of subcall function 009629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000), ref: 009629DE
                                                                                                                                                                                                        • Part of subcall function 009629C8: GetLastError.KERNEL32(00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000,00000000), ref: 009629F0
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D764
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D776
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D788
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096D79A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                      • Opcode ID: 5a91e1c63783b36c2eff252a90e712b63ea5264870a11342d3e214fda79178f4
                                                                                                                                                                                                      • Instruction ID: 434eff586971569632163f21b1be64215904ab1c5e4f00eeda85d9eadfed0a94
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a91e1c63783b36c2eff252a90e712b63ea5264870a11342d3e214fda79178f4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF036B2B55608AB8629EB64FBC5D2677DDBB84750B944C05F058D7501CB30FC80D665
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00995C58
                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00995C6F
                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00995C87
                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00995CA3
                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00995CBD
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                      • Opcode ID: 5c5cb89f440d2db6b53b3425dd677bf8bad4dc753146e7986cb2d27e7182e71f
                                                                                                                                                                                                      • Instruction ID: 861e7853052e427ff02f166386e81dce043be966ffedf01fc5927f0c598157d0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c5cb89f440d2db6b53b3425dd677bf8bad4dc753146e7986cb2d27e7182e71f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C018170914B04ABFF215B14DF4EFA67BB8BB00B05F010559E687A15E1EBF4A9849F90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _free.LIBCMT ref: 009622BE
                                                                                                                                                                                                        • Part of subcall function 009629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000), ref: 009629DE
                                                                                                                                                                                                        • Part of subcall function 009629C8: GetLastError.KERNEL32(00000000,?,0096D7D1,00000000,00000000,00000000,00000000,?,0096D7F8,00000000,00000007,00000000,?,0096DBF5,00000000,00000000), ref: 009629F0
                                                                                                                                                                                                      • _free.LIBCMT ref: 009622D0
                                                                                                                                                                                                      • _free.LIBCMT ref: 009622E3
                                                                                                                                                                                                      • _free.LIBCMT ref: 009622F4
                                                                                                                                                                                                      • _free.LIBCMT ref: 00962305
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                      • Opcode ID: eaecd1b08df5f0b404e483217e516bcc5be383e0cd32af3b5d5af94a55c89ddf
                                                                                                                                                                                                      • Instruction ID: 020ec2780a166b2b9ad16d1e597e52533535f948be797602260feadba017701f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: eaecd1b08df5f0b404e483217e516bcc5be383e0cd32af3b5d5af94a55c89ddf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EF05EB0914A298BC716EFD8BE11E983BA8F7987A1B00451AF410D22B1CB310813FFE5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 009495D4
                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,009871F7,00000000,?,?,?), ref: 009495F0
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00949603
                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00949616
                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00949631
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                      • Opcode ID: 43f3065de6f86daf2d8b36d47fb7d7f830fc36b8b7fbd93ac0b2026647748ee7
                                                                                                                                                                                                      • Instruction ID: ba2f6de0027c465e92b2161c2d2856726831546e4f1724aa2f557cb29f48b91d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43f3065de6f86daf2d8b36d47fb7d7f830fc36b8b7fbd93ac0b2026647748ee7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF0143140A208EBDB22DFA9ED1CFA53F65AB013A2F548214F869550F0C7308993EF20
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                      • Opcode ID: 72a6d5f353226cbb6ea2c7bf81fbe122a24a7b02858f51eeb276fd957e1c84ac
                                                                                                                                                                                                      • Instruction ID: ddbf301533098bca2d12c6ead5b3230117ddf40f0c8eb7be2d6984c1c0ce98d2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72a6d5f353226cbb6ea2c7bf81fbe122a24a7b02858f51eeb276fd957e1c84ac
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65D12431904206DBDB289F68C895BFEB7B9FF46300F2C4559E916AB750E3399D80CB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00950242: EnterCriticalSection.KERNEL32(00A0070C,00A01884,?,?,0094198B,00A02518,?,?,?,009312F9,00000000), ref: 0095024D
                                                                                                                                                                                                        • Part of subcall function 00950242: LeaveCriticalSection.KERNEL32(00A0070C,?,0094198B,00A02518,?,?,?,009312F9,00000000), ref: 0095028A
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 009500A3: __onexit.LIBCMT ref: 009500A9
                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 009B7BFB
                                                                                                                                                                                                        • Part of subcall function 009501F8: EnterCriticalSection.KERNEL32(00A0070C,?,?,00948747,00A02514), ref: 00950202
                                                                                                                                                                                                        • Part of subcall function 009501F8: LeaveCriticalSection.KERNEL32(00A0070C,?,00948747,00A02514), ref: 00950235
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                      • Opcode ID: 0c1b58e9aa890ebac278ecc99050f2bac5e8dee086edb061d6c234357e3cb5d5
                                                                                                                                                                                                      • Instruction ID: 3e3d2ba6155fc228050eee130662237bd2b3c0d0eba93b7440a04f2b616a6cdf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c1b58e9aa890ebac278ecc99050f2bac5e8dee086edb061d6c234357e3cb5d5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB919B70A04209AFCB14EF94DA91EFDBBB5BFC8310F108549F8469B292DB71AE41CB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0099B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,009921D0,?,?,00000034,00000800,?,00000034), ref: 0099B42D
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00992760
                                                                                                                                                                                                        • Part of subcall function 0099B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,009921FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0099B3F8
                                                                                                                                                                                                        • Part of subcall function 0099B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0099B355
                                                                                                                                                                                                        • Part of subcall function 0099B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00992194,00000034,?,?,00001004,00000000,00000000), ref: 0099B365
                                                                                                                                                                                                        • Part of subcall function 0099B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00992194,00000034,?,?,00001004,00000000,00000000), ref: 0099B37B
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 009927CD
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0099281A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                      • Opcode ID: b6d34602c893ab36de1e52d537bb7df922a0cd92be5adaa2a00025b6058bbfe6
                                                                                                                                                                                                      • Instruction ID: 3648db52835a95886da6698859300a846097e607760c5d9e5e028a357df612e6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6d34602c893ab36de1e52d537bb7df922a0cd92be5adaa2a00025b6058bbfe6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53412972900218BEDF10DBA8D942FEEBBB8AF49300F104095EA55B7191DA716E45DBA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00961769
                                                                                                                                                                                                      • _free.LIBCMT ref: 00961834
                                                                                                                                                                                                      • _free.LIBCMT ref: 0096183E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                      • API String ID: 2506810119-517116171
                                                                                                                                                                                                      • Opcode ID: 0e83552010071910abfdae1c33ea256ea55ab13c628b1387a092c0905319b747
                                                                                                                                                                                                      • Instruction ID: 73dadb5d02c16e8a24710ef2aae7996cf353c846db0d2fd570d2690e7131d2e2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e83552010071910abfdae1c33ea256ea55ab13c628b1387a092c0905319b747
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0317EB1A04218AFDB21DF99DC85EDEBBFCEB89350F1841AAF804D7211D6708E41CB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0099C306
                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 0099C34C
                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00A01990,013A5DB8), ref: 0099C395
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                      • Opcode ID: 898c5efcad2bd1bb619dff82c2cb46705c1967c26805d83a7a8dc3614cdcc9cc
                                                                                                                                                                                                      • Instruction ID: a11e92c8b40c385330507617ecd58debac54078f8f5f80ea8a572f1d6658472b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 898c5efcad2bd1bb619dff82c2cb46705c1967c26805d83a7a8dc3614cdcc9cc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8341A3B12083419FDB20DF29DC46F5ABBE8AF85311F148A1DF9A5972D1D770E904CB52
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,009CCC08,00000000,?,?,?,?), ref: 009C44AA
                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 009C44C7
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009C44D7
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                      • Opcode ID: 2f4bd233e0f78bc3c2eead97ec4a47b2f46f52dfec3a078f4bdfc9dd1970dff5
                                                                                                                                                                                                      • Instruction ID: c3772c4f772019be3d876b0e20deb3afcb52fa2fd951f7b8e159784994460be4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f4bd233e0f78bc3c2eead97ec4a47b2f46f52dfec3a078f4bdfc9dd1970dff5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B31AB71A14605AFDB248F38DC45FEA7BA9EB48334F204719F979921E0D770EC509B50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 009B335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,009B3077,?,?), ref: 009B3378
                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009B307A
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009B309B
                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 009B3106
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                      • Opcode ID: f0a96020a28963db6f9d37a96c57a604cc31876970c0f4aba4238172d039a085
                                                                                                                                                                                                      • Instruction ID: 1cec906c6afcd63c501cbceb7b500ab8d4ee31c7195d2558d701dae1d9e5a3e9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0a96020a28963db6f9d37a96c57a604cc31876970c0f4aba4238172d039a085
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA31D5356042059FC710DF68C685FEA77E8EF54328F64C059E9158B392DB71DE45CB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 009C3F40
                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 009C3F54
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 009C3F78
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                      • Opcode ID: b618f91546e0f3e54921d28815c68c39289a608a7a784a141a84b7fb15e43e9f
                                                                                                                                                                                                      • Instruction ID: 4861a983ccccf56450473a2366914f26c5907a98112a05daefd80d36274ab18d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b618f91546e0f3e54921d28815c68c39289a608a7a784a141a84b7fb15e43e9f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4921B132A10219BBEF158F50CC46FEA3B79EB88714F114218FA156B1D0D6B1A9509B90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 009C4705
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 009C4713
                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 009C471A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                      • Opcode ID: 00c0908c87c4cdd7e78e1beddff8e9ef5416c9209c36a40905557e9ce9d05cde
                                                                                                                                                                                                      • Instruction ID: 4f78511e4372f76bd6dcf41d2e2e2511cd0d48e6c50026e1758691f787c8292e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00c0908c87c4cdd7e78e1beddff8e9ef5416c9209c36a40905557e9ce9d05cde
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F2160B5A00209AFDB10DF64DCD1EB737ADEB8A394B040059FA049B351CB30EC52CB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                      • Opcode ID: b051219143c1ad623ab579f0dded56d235eec227b5de029aab018c5054264de2
                                                                                                                                                                                                      • Instruction ID: b74f8612304aa0acef74455284602dd0f323a5f4208b3d5e3b99845ddefe3179
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b051219143c1ad623ab579f0dded56d235eec227b5de029aab018c5054264de2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2221387210461166DB31AA2D9C16FB7B3AC9FD1314F10442EFD499B081EB55AD45C3D7
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 009C3840
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 009C3850
                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 009C3876
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                      • Opcode ID: df9e7d6ec915a875fc65ba8cd6c39d9ce1a6c73be0887ed084abadc00fa370de
                                                                                                                                                                                                      • Instruction ID: a07aafeccdc5079286807460083a120f1127f0150d205a6635b985a53cf9bdb0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: df9e7d6ec915a875fc65ba8cd6c39d9ce1a6c73be0887ed084abadc00fa370de
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5219272A10118BBEF119F55DC85FBB3B6EEF89754F11C118F9049B190C671DC528BA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 009A4A08
                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 009A4A5C
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,009CCC08), ref: 009A4AD0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                      • Opcode ID: 93053901b53e9f9811393d5aaecd517f2578cd636c4b8494ba0979480925960d
                                                                                                                                                                                                      • Instruction ID: b5f523aa79b22648fe143936d726ee992f9ace1904a2a877bbfcb60e3e1168c5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93053901b53e9f9811393d5aaecd517f2578cd636c4b8494ba0979480925960d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25315375A04109AFDB10DF54C885FAA7BF8EF45308F1480A5F509DB252D771EE45CBA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 009C424F
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 009C4264
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 009C4271
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                      • Opcode ID: d9d4d4bd7252b2a40ccc020b136b636339d58c5d9f55be4107a2e1f851dc5028
                                                                                                                                                                                                      • Instruction ID: 3f99bfe559c6b414479af1f55e92fc2203983fa25ed8479a1d4ab69d757df523
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9d4d4bd7252b2a40ccc020b136b636339d58c5d9f55be4107a2e1f851dc5028
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF110631740208BFEF205F69CC46FAB3BACEF95B54F010518FA55E20A0D271DC619B20
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00936B57: _wcslen.LIBCMT ref: 00936B6A
                                                                                                                                                                                                        • Part of subcall function 00992DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00992DC5
                                                                                                                                                                                                        • Part of subcall function 00992DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00992DD6
                                                                                                                                                                                                        • Part of subcall function 00992DA7: GetCurrentThreadId.KERNEL32 ref: 00992DDD
                                                                                                                                                                                                        • Part of subcall function 00992DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00992DE4
                                                                                                                                                                                                      • GetFocus.USER32 ref: 00992F78
                                                                                                                                                                                                        • Part of subcall function 00992DEE: GetParent.USER32(00000000), ref: 00992DF9
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00992FC3
                                                                                                                                                                                                      • EnumChildWindows.USER32(?,0099303B), ref: 00992FEB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                      • Opcode ID: 6125b948aa0b332ac97b7ec1acb73ebaa6af9cb566adcdbf7e8610f77a947576
                                                                                                                                                                                                      • Instruction ID: eaf04fcc1e8a42bbe8332d94e45b291eba717ea66bff32390f5c0872ccbdbf9f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6125b948aa0b332ac97b7ec1acb73ebaa6af9cb566adcdbf7e8610f77a947576
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D1184B16002056BCF147F789D99FED776AAFD4304F048075FA09AB292DE7099459B70
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009C58C1
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009C58EE
                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 009C58FD
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                      • Opcode ID: 8b07713cc7d8f177b9275b5d2cff10f733791c6dc3f5fd1df0dddce944177df5
                                                                                                                                                                                                      • Instruction ID: 8902851f75161cfead3d813c6ed55aceaf4fc570d5661fa7b395dd47c3f6ee96
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b07713cc7d8f177b9275b5d2cff10f733791c6dc3f5fd1df0dddce944177df5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB015B71914218EFDB219F11DC44FAFBBB8FB85361F108499F849D6161DB349A84EF22
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0098D3BF
                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 0098D3E5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                      • API String ID: 3013587201-2590602151
                                                                                                                                                                                                      • Opcode ID: 43db0f85d468b17063a5cb7ab6afb0c980c3ab5788d6cf36ca8b73fc27656983
                                                                                                                                                                                                      • Instruction ID: 70f19bda5ba7d192907489b4b35fb336fa6967b6e172dc9ac21aec585922291a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43db0f85d468b17063a5cb7ab6afb0c980c3ab5788d6cf36ca8b73fc27656983
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77F0E5A1C4B621ABD77236219C54E69BB58AF10701B58895AF80AF63C4DB24CD408793
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 1e14b931e53045a5772125765b801fac0c07203e6e11cc41a78fac903c1b6039
                                                                                                                                                                                                      • Instruction ID: 0b9f028aa4530fb39e17ab3f414e7053824967dd36dacfcdb65c1313bc916e4f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e14b931e53045a5772125765b801fac0c07203e6e11cc41a78fac903c1b6039
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BC13D75A0021AEFDB14CF98C894EAEB7B9FF88704F208598E525EB251D731DD41DB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                      • Instruction ID: 09ae61e61c859c540f1cb18dbed3bb4584288e9ce0591cd3150b0146bdfa67d2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEA18E72E043969FEB25CF58C8917AEBFF8EF66350F15816DE5859B281C2388D81CB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                      • Opcode ID: 29d8b0d8fbb9075d46307420f3565355e138a13b9eccc500499d8f47cb2970df
                                                                                                                                                                                                      • Instruction ID: c37cfd30890cb7ebf6d00760d18c67f7d0886ff97f283183cbe27edeb36bb6fc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29d8b0d8fbb9075d46307420f3565355e138a13b9eccc500499d8f47cb2970df
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45A149756046049FCB14DF68C585B6AB7E5FF88724F048859F98A9B362DB30EE01CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,009CFC08,?), ref: 009905F0
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,009CFC08,?), ref: 00990608
                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,009CCC40,000000FF,?,00000000,00000800,00000000,?,009CFC08,?), ref: 0099062D
                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 0099064E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                      • Opcode ID: 37149eab62694c91802e3d75be1c53423be625e41023c70051991f80ba92ea1d
                                                                                                                                                                                                      • Instruction ID: 58842f13c5b5bc3a8cccc13db2853492294b9c673ced6e4b0ee6886b72f7f81c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37149eab62694c91802e3d75be1c53423be625e41023c70051991f80ba92ea1d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B81D675A00109AFCF04DF98C984EEEB7B9FF89315F204558F516AB250DB71AE06CB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 009BA6AC
                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 009BA6BA
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 009BA79C
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009BA7AB
                                                                                                                                                                                                        • Part of subcall function 0094CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00973303,?), ref: 0094CE8A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                      • Opcode ID: 712e8efbc393ef886ab05b54e0207a4f3b9d9602613b07eb5e14ca736f26f1cb
                                                                                                                                                                                                      • Instruction ID: 40a048d5c3a80a37e2d6b330e654335bd2fc1fb74d3521acddb6bb068e898620
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 712e8efbc393ef886ab05b54e0207a4f3b9d9602613b07eb5e14ca736f26f1cb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE51F8B1508300AFD710EF25C986A6BBBE8FFC9754F40891DF59997261EB70E904CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                      • Opcode ID: 70e7fd1b05c885cca27def0d2ab5e5ae31f415105343c9766d4c7a3c61cc8482
                                                                                                                                                                                                      • Instruction ID: 659c427070642f356149990205a08776e45b6fadcf0d6e9b100978ad1462a74e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70e7fd1b05c885cca27def0d2ab5e5ae31f415105343c9766d4c7a3c61cc8482
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A415D73A00510ABDB25BBFD8C46BBE3AA9EFC1770F14C625F82DD72A1E63449415361
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 009C62E2
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009C6315
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 009C6382
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                      • Opcode ID: 467942bcdc5e61acd09a5d27e739c1fdb61e6ddfd12b15733da3b2fe5e9c72da
                                                                                                                                                                                                      • Instruction ID: 0f19d8c9fb142f9f53b2bf9d331d78aec2418b7656eb1b1a323b5350473b3190
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 467942bcdc5e61acd09a5d27e739c1fdb61e6ddfd12b15733da3b2fe5e9c72da
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA510874A00249AFDB10DF68D980EAE7BB9EB85360F10816DF8659B2A0D730AD81CB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 009B1AFD
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B1B0B
                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 009B1B8A
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 009B1B94
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                      • Opcode ID: bd8463fe4860d6530c0d9f06ec9f758d5c519c1e962f437729931a2b10e80b06
                                                                                                                                                                                                      • Instruction ID: ac24ed07b581c710964d37ea3ac2b3c9da24ab37823f15fa4503f3c104e0ebb8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd8463fe4860d6530c0d9f06ec9f758d5c519c1e962f437729931a2b10e80b06
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3041D274600200AFE720AF24C886F6A7BE5AB84718F54C45CFA1A9F3D3D772DD418B90
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: ddab5de6aa2bb596895d1fc3cd006c172e05b92c48076bf3d6424949564b6882
                                                                                                                                                                                                      • Instruction ID: 3a878ec7d3fea290f5c473733bf8da7aeba0b7366c8a788d8dd36b886cd4a790
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddab5de6aa2bb596895d1fc3cd006c172e05b92c48076bf3d6424949564b6882
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6411972A00714BFD724AF38CC41BAABBEDEFC4720F10852AF556DB691E77199418780
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 009A5783
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 009A57A9
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 009A57CE
                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 009A57FA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                      • Opcode ID: 64a81e0662be86b6ab6b6b68fda1ddbaf86d5cb24907f0afbabe1f1037057baa
                                                                                                                                                                                                      • Instruction ID: 1fb3b39a9a24a21fca7fc2955f2a950ed01dd6c854fd310beefec29d575206a2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64a81e0662be86b6ab6b6b68fda1ddbaf86d5cb24907f0afbabe1f1037057baa
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB411C79600610DFCB25DF55C444A19BBE5EF89320F198488F84AAB362CB34FD00CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00956D71,00000000,00000000,009582D9,?,009582D9,?,00000001,00956D71,8BE85006,00000001,009582D9,009582D9), ref: 0096D910
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0096D999
                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0096D9AB
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0096D9B4
                                                                                                                                                                                                        • Part of subcall function 00963820: RtlAllocateHeap.NTDLL(00000000,?,00A01444,?,0094FDF5,?,?,0093A976,00000010,00A01440,009313FC,?,009313C6,?,00931129), ref: 00963852
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                      • Opcode ID: 9aa08d618acc0c04fba7773bf59b45e241582f9334ced42885133cf7a4bd94ad
                                                                                                                                                                                                      • Instruction ID: d1a2faec3fcc2c06022756d1c36ef81044f073f0c9706610d892c260d8868fbd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9aa08d618acc0c04fba7773bf59b45e241582f9334ced42885133cf7a4bd94ad
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A431BE72E1220AABDF24DF65DC45EAF7BA9EB41710B054168FC18D7250EB35CD54CBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 009C5352
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C5375
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009C5382
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 009C53A8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                      • Opcode ID: a5185e63d26debb7b5255cf3c4b5c07b1abcdfe0bf9044b2fad180abbc4aaeea
                                                                                                                                                                                                      • Instruction ID: 6d1bea7f0203fc75712935b53efee9fccea483b72ebe21093c1ef2684510401c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5185e63d26debb7b5255cf3c4b5c07b1abcdfe0bf9044b2fad180abbc4aaeea
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA31D230E55A88EFEB309A54CC05FE87769AB043D0F59410AFA10961E2C7B4B9C0EB43
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0099ABF1
                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 0099AC0D
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 0099AC74
                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0099ACC6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                      • Opcode ID: 96e1a5c55e6bee39124d6b0903002c3df5f9c355ed6c35dccc81c68930c464ef
                                                                                                                                                                                                      • Instruction ID: f2e20a4575be60d3ff5c499a79073fbe6d1405d4d95b77090f0d053125ced3e3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96e1a5c55e6bee39124d6b0903002c3df5f9c355ed6c35dccc81c68930c464ef
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E311270A04218AFEF248B6D8C04BFA7BA9EB89311F04461AE4C59A1D0E379898197D2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 009C769A
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 009C7710
                                                                                                                                                                                                      • PtInRect.USER32(?,?,009C8B89), ref: 009C7720
                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 009C778C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                      • Opcode ID: f9341bd66e846a44cc306a349156f0d9be4a8d9de606f62d9e74edc25a68018d
                                                                                                                                                                                                      • Instruction ID: 992c8039ef9c36c0284cdbcb7b9b041ec7462a971eead0fd2a0a70f5eca04eba
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9341bd66e846a44cc306a349156f0d9be4a8d9de606f62d9e74edc25a68018d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55417A34E092199FCB01CFA8C894FA9BBF9BB49354F1940ACE8149B261C730A942CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 009C16EB
                                                                                                                                                                                                        • Part of subcall function 00993A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00993A57
                                                                                                                                                                                                        • Part of subcall function 00993A3D: GetCurrentThreadId.KERNEL32 ref: 00993A5E
                                                                                                                                                                                                        • Part of subcall function 00993A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009925B3), ref: 00993A65
                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 009C16FF
                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 009C174C
                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 009C1752
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                      • Opcode ID: 0704dd2cae86bfcc6c488b65f6b2939c1788085e866aaa23c86b737e458eb842
                                                                                                                                                                                                      • Instruction ID: 325e7f6f008a316953f74136bc1ca3b17e6e64fc65260c3e4afb54e882ed6e23
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0704dd2cae86bfcc6c488b65f6b2939c1788085e866aaa23c86b737e458eb842
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96313EB5D04149AFCB04EFA9C881DAEBBFDEF89304B5080A9E415E7212D6319E45CFA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00937620: _wcslen.LIBCMT ref: 00937625
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099DFCB
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099DFE2
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0099E00D
                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0099E018
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                      • Opcode ID: 234f6a1cb64c8ca9c8c40d680b8e436fcaff9c701d8a827bc4e50681e3063356
                                                                                                                                                                                                      • Instruction ID: 03385f547a9bf52dcc65b4e0cea1e1ba001d60fad884706743739d1084a2a60c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 234f6a1cb64c8ca9c8c40d680b8e436fcaff9c701d8a827bc4e50681e3063356
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4321B271D01214AFCF20DFA8D982BAEB7F8EF85750F144065E805BB285D7709E41CBA1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009C9001
                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00987711,?,?,?,?,?), ref: 009C9016
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009C905E
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00987711,?,?,?), ref: 009C9094
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                      • Opcode ID: 18435bd3650913547e05618c303cf6fd77dfad7dbad3e2aaea58f5a793c6e52f
                                                                                                                                                                                                      • Instruction ID: 9a18372fdcd5671196293891ac44d4f08a3b9cd027d1a900f36dad872f2ed19a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18435bd3650913547e05618c303cf6fd77dfad7dbad3e2aaea58f5a793c6e52f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD21A135A01018EFCB25CF94CC58FFA7BB9EF89350F044059F90547261C3359991EB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,009CCB68), ref: 0099D2FB
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0099D30A
                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 0099D319
                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,009CCB68), ref: 0099D376
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                      • Opcode ID: edcea0d21777bfb9657667a9fb9dc6c42ec1cec22fad39db405487f724071745
                                                                                                                                                                                                      • Instruction ID: b853814cfde0c921004812d41f973a5b3d99c28a0c37f91c23e2d235364ada1c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: edcea0d21777bfb9657667a9fb9dc6c42ec1cec22fad39db405487f724071745
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F218670509201DF8B10DF68C88296E7BE8EF96369F504A1DF499C72A1D731DD45CB93
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00991014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0099102A
                                                                                                                                                                                                        • Part of subcall function 00991014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00991036
                                                                                                                                                                                                        • Part of subcall function 00991014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00991045
                                                                                                                                                                                                        • Part of subcall function 00991014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0099104C
                                                                                                                                                                                                        • Part of subcall function 00991014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00991062
                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 009915BE
                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 009915E1
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00991617
                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 0099161E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                      • Opcode ID: 766476283ffdc5a15ffde81e667a6ad40baac7551c7a6d6f7b19a83c8692e193
                                                                                                                                                                                                      • Instruction ID: 3ce6f2cc1f7b8b184171de16af48f49dba1ceb2aa6968bdd06791981cc220da7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 766476283ffdc5a15ffde81e667a6ad40baac7551c7a6d6f7b19a83c8692e193
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E219A72E4410AEFDF04DFA9C945BEEB7B8FF84344F094459E445AB241E730AA45DBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 009C280A
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 009C2824
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 009C2832
                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 009C2840
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                      • Opcode ID: a47ebb26c6035a159983632da221ed331f72115f5b0745471d80b6dc7daf5460
                                                                                                                                                                                                      • Instruction ID: 3d20828a903170179a142ffff568efe4999c6ff5c737746a4674a605596ef8d3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a47ebb26c6035a159983632da221ed331f72115f5b0745471d80b6dc7daf5460
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5921D331A08611AFD714DB24C884FAA7B99AF85324F14815CF42ACB6E2CB75FC42CB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00998D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0099790A,?,000000FF,?,00998754,00000000,?,0000001C,?,?), ref: 00998D8C
                                                                                                                                                                                                        • Part of subcall function 00998D7D: lstrcpyW.KERNEL32(00000000,?,?,0099790A,?,000000FF,?,00998754,00000000,?,0000001C,?,?,00000000), ref: 00998DB2
                                                                                                                                                                                                        • Part of subcall function 00998D7D: lstrcmpiW.KERNEL32(00000000,?,0099790A,?,000000FF,?,00998754,00000000,?,0000001C,?,?), ref: 00998DE3
                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00998754,00000000,?,0000001C,?,?,00000000), ref: 00997923
                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00998754,00000000,?,0000001C,?,?,00000000), ref: 00997949
                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00998754,00000000,?,0000001C,?,?,00000000), ref: 00997984
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                      • Opcode ID: b30546eb514e92093dbdf2b7f494b4ee057a2e335a9eaff15a0a8dfdd141bd46
                                                                                                                                                                                                      • Instruction ID: dd6c2e449bd39443ef5138e44c66012c3f492fc6ef3f15045d80ec428f219bc7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b30546eb514e92093dbdf2b7f494b4ee057a2e335a9eaff15a0a8dfdd141bd46
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D11227A214302AFCF159F79D844E7BB7A9FF85390B10402AF906CB2A4EF319801D7A1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 009C7D0B
                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 009C7D2A
                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 009C7D42
                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,009AB7AD,00000000), ref: 009C7D6B
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                      • Opcode ID: 067f03913983a3d6b97e4e24b565c7fbca3ecb8535049d1792f79e56254d14b1
                                                                                                                                                                                                      • Instruction ID: 4cb69dfbcc262d91ee3646861e586cd199def53506fa1fa6fdf470703f6fa88f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 067f03913983a3d6b97e4e24b565c7fbca3ecb8535049d1792f79e56254d14b1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F11A271918615AFCB109FA8DC04FA67BA9AF453A0F154728F83AC72F0D7309951DF50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 009C56BB
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C56CD
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009C56D8
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 009C5816
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                      • Opcode ID: 34e4236d14c214369fd424f9fd637cc4e65b56e019360d31ff4b78e8f3678c98
                                                                                                                                                                                                      • Instruction ID: b0cdf48eb6eda26bf6453d654a1cf85782b564ba4251a07dcbc87acc09274aff
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34e4236d14c214369fd424f9fd637cc4e65b56e019360d31ff4b78e8f3678c98
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE11E171E00608A6DF20DFA2CD85FEE77ACAF10764B50446EF905D6081E774AAC4CB62
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 8dde75ab8579bf0cfb89e0af166d34a728fa3b06f2f9ebda00b77a5933b69f98
                                                                                                                                                                                                      • Instruction ID: bbe1c23966ec6fd46e11aa00147caf25e6985984e2218409a8c0a8c975f7d7bf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dde75ab8579bf0cfb89e0af166d34a728fa3b06f2f9ebda00b77a5933b69f98
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7601D1B2609A1A3FF7212AB86CD1F67671CDF817B8F380325F531A12D2DB608C006270
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00991A47
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00991A59
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00991A6F
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00991A8A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                      • Opcode ID: 68be01c31ecaf91efdd1a0ee585698464587721b50ed721ae9462e6f660031dc
                                                                                                                                                                                                      • Instruction ID: d7968ab9dc11b617c5cb485459d89e31d90c299e96e6f0f475b397205b9088d3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68be01c31ecaf91efdd1a0ee585698464587721b50ed721ae9462e6f660031dc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F11FA7AD01219FFEF119BA9C985FADBB78FB04750F200091E604B7290D6716E50DB94
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0099E1FD
                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 0099E230
                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0099E246
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0099E24D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                      • Opcode ID: 1d53300cefa9098994236b147a163bb52646042d005e32a619bf0454b3d26e74
                                                                                                                                                                                                      • Instruction ID: c31b62e576eff8c11f04f048d41f5e2ee8a697ac99f331c066e522e89c29c262
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d53300cefa9098994236b147a163bb52646042d005e32a619bf0454b3d26e74
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B111C8B6D08258BBCB01DBEC9C05EDE7FACEB45710F144255F924E7291D670890587A1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,0095CFF9,00000000,00000004,00000000), ref: 0095D218
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0095D224
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0095D22B
                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 0095D249
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                      • Opcode ID: 351d7955bae14a2606e266ebc981f4f4dbb67a76f668c758178fd5212bc45134
                                                                                                                                                                                                      • Instruction ID: 8cfc7eab2f2a90128c8cae938c1cf8aff503eaa203efecf7cfa9d4970924935b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 351d7955bae14a2606e266ebc981f4f4dbb67a76f668c758178fd5212bc45134
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8501D27680A204BBCB219BA7DC09BAE7E6DDFC1332F100219FD35961D0DB718909D7A0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00949BB2
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 009C9F31
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009C9F3B
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009C9F46
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 009C9F7A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                      • Opcode ID: 7e643efebe219269fb90e750c3d1486a96c40e9fe07c8e4f0df0cac89fd78eb1
                                                                                                                                                                                                      • Instruction ID: 6bfbb49a806ef5ec616e5373458cb0640260a14d4e65ef1f51da39e7c27caf5b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e643efebe219269fb90e750c3d1486a96c40e9fe07c8e4f0df0cac89fd78eb1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D211157291411AEBDB10DFA8D889EEE7BB9FB45311F400459F911E3151D730BE82DBA2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0093604C
                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00936060
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0093606A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                      • Opcode ID: 898191c891dfc1f1c11bd8daa5a4a33c5368cd72282281f405d13266380a5a22
                                                                                                                                                                                                      • Instruction ID: 7b3ae6e62e327ba2259278d49599d480d89cf3aa7b9d0a6ecf3860e122ba784c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 898191c891dfc1f1c11bd8daa5a4a33c5368cd72282281f405d13266380a5a22
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35116DB2506509BFEF168FA59C45EEABF6DEF093A4F044215FA1852110D736DC60EFA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00953B56
                                                                                                                                                                                                        • Part of subcall function 00953AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00953AD2
                                                                                                                                                                                                        • Part of subcall function 00953AA3: ___AdjustPointer.LIBCMT ref: 00953AED
                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00953B6B
                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00953B7C
                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00953BA4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                      • Instruction ID: 4a22efc7ca4d54fac952fc4dfdf49e38e3c093de7606a7b64a0b482fed43b10c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D014C32100148BBDF129E96CC42EEB3F6DEF88799F048014FE48A6121C732E965DBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,009313C6,00000000,00000000,?,0096301A,009313C6,00000000,00000000,00000000,?,0096328B,00000006,FlsSetValue), ref: 009630A5
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0096301A,009313C6,00000000,00000000,00000000,?,0096328B,00000006,FlsSetValue,009D2290,FlsSetValue,00000000,00000364,?,00962E46), ref: 009630B1
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0096301A,009313C6,00000000,00000000,00000000,?,0096328B,00000006,FlsSetValue,009D2290,FlsSetValue,00000000), ref: 009630BF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                      • Opcode ID: 1c6e96d191816f783408d27b5f5a7bdbeb40c6f0c6833495c2ab41636709ebcb
                                                                                                                                                                                                      • Instruction ID: 939b2df48fc2f87bfd5e5ab8ec7167749f8affe69ea23d3ef6ca0b5b159af603
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c6e96d191816f783408d27b5f5a7bdbeb40c6f0c6833495c2ab41636709ebcb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A012B72755222ABCB314B79EC44E577B9CEF05BA1B108620F919E3140C731DD09C7E0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0099747F
                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00997497
                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 009974AC
                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 009974CA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                      • Opcode ID: 2ce63fc0e8b5ff2245e5ca37df1453d1f84b399949422f0ee3bc55f1fea1ca9a
                                                                                                                                                                                                      • Instruction ID: bef10ecdba7ac7425737b67fbdd35ff45609ee7e5eab76591c8ef0031218dc3f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ce63fc0e8b5ff2245e5ca37df1453d1f84b399949422f0ee3bc55f1fea1ca9a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7711C4B16193149FEB208F98DC08F92BFFDEF00B00F108969E61AD6162DB74E904DB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0099ACD3,?,00008000), ref: 0099B0C4
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0099ACD3,?,00008000), ref: 0099B0E9
                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0099ACD3,?,00008000), ref: 0099B0F3
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0099ACD3,?,00008000), ref: 0099B126
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                      • Opcode ID: fd608482660757398f4952d22e56bfac23f42bcbb574ae573d256e9ae22a1c9e
                                                                                                                                                                                                      • Instruction ID: 19f533ca36e056641c48064606a73d6e2c6d14285b79ca0d80ab4923a7752f1a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd608482660757398f4952d22e56bfac23f42bcbb574ae573d256e9ae22a1c9e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE11AD70C0862CEBCF10AFE9EAA8AEEBF78FF49310F014085D941B2185CB384650DB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 009C7E33
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009C7E4B
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009C7E6F
                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 009C7E8A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                      • Opcode ID: e3cba0db39337b923d6bb45f709545416b795de352252630cd2ba0311a8e4cad
                                                                                                                                                                                                      • Instruction ID: 37f1f2223a7af531f39bfe4549bfe5289881fdf5e28e4814164ddbaf68217512
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3cba0db39337b923d6bb45f709545416b795de352252630cd2ba0311a8e4cad
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 831156B9D0420AAFDB41CF98C984AEEBBF9FF08310F505056E915E3210D735AA55DF51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00992DC5
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00992DD6
                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00992DDD
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00992DE4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                      • Opcode ID: 8dab3f46cf05f1cc3a569c8e1173c733c7d018b4c4340d106bcb504b681cb56d
                                                                                                                                                                                                      • Instruction ID: bd60893a2ee5ad41730e0c85979f095bcf1c3c9db3751211762671c48a558030
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dab3f46cf05f1cc3a569c8e1173c733c7d018b4c4340d106bcb504b681cb56d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DE092B19192247BDB201B779D0DFEB3E6CEF52BA1F010015F10AD10809AA4C841D7B0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00949639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00949693
                                                                                                                                                                                                        • Part of subcall function 00949639: SelectObject.GDI32(?,00000000), ref: 009496A2
                                                                                                                                                                                                        • Part of subcall function 00949639: BeginPath.GDI32(?), ref: 009496B9
                                                                                                                                                                                                        • Part of subcall function 00949639: SelectObject.GDI32(?,00000000), ref: 009496E2
                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 009C8887
                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 009C8894
                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 009C88A4
                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 009C88B2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                      • Opcode ID: 709a1fcdfa0a4612c6d3f8573b7de37092f089cf6f2b607aa134bb8b48903c72
                                                                                                                                                                                                      • Instruction ID: 69432b3417e5269e208fa1876845fd079b3f7e167b584a546d1812bbd43324d0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 709a1fcdfa0a4612c6d3f8573b7de37092f089cf6f2b607aa134bb8b48903c72
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65F0BE36409218FADF129F94AC09FCE3F19AF06310F448004FA21610E1C7741512DFE6
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 009498CC
                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 009498D6
                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 009498E9
                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 009498F1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                      • Opcode ID: d0439afbab731ca509e68ea52486b579705e0661dfe728c2e6e746ae293748c8
                                                                                                                                                                                                      • Instruction ID: c4c85e29f21694b9ba58f9e9da71ceaf1882ca501d32f6a00b03366cc8a4fb61
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0439afbab731ca509e68ea52486b579705e0661dfe728c2e6e746ae293748c8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDE09B71A5C280AEDB215B75FC09FE97F15EB11335F188219F6FD540E1C3718640AB10
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00991634
                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,009911D9), ref: 0099163B
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,009911D9), ref: 00991648
                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,009911D9), ref: 0099164F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                      • Opcode ID: d60405056e2a79cb0dcb32562670160a758315004d326735422838deeaad2ade
                                                                                                                                                                                                      • Instruction ID: 08a586a6e831c264d3ec2c8cc3009d0a65e40e43b7d8b40a1d59b2a984295436
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d60405056e2a79cb0dcb32562670160a758315004d326735422838deeaad2ade
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74E086B1E15211DBDB201FA4AD0DF463F7CBF44791F184808F249D9080D7348441D750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0098D858
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0098D862
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0098D882
                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0098D8A3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                      • Opcode ID: 807594fde8449a3515243f23e4d93dae5f852ac25643d4b747263c598e722f92
                                                                                                                                                                                                      • Instruction ID: 86cddcbebc020e1c04019af38642e730d356d2c6f7be802fc9de494296cd7603
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 807594fde8449a3515243f23e4d93dae5f852ac25643d4b747263c598e722f92
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1E01AF4C14205DFCF41AFA0DA0CA6DBFB1FB08310F148409E84AE7250C7389902AF40
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0098D86C
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0098D876
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0098D882
                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0098D8A3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                      • Opcode ID: 949491cb275fd4e9588cab37c0f56bd8978a9f1fd07d415e77c7466ad4c3f205
                                                                                                                                                                                                      • Instruction ID: fbb6cafef3fb4597e2621addf303554a0cf34b44e45f3f5968806f9681b620c9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 949491cb275fd4e9588cab37c0f56bd8978a9f1fd07d415e77c7466ad4c3f205
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BE092B5C18605EFCF51AFA0DA0CA6DBFB5BB48311F148449E94AE7250CB399902AF50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00937620: _wcslen.LIBCMT ref: 00937625
                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 009A4ED4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                      • Opcode ID: 775d648278a7489bda1a4edaaf23a21a086499f840b93d6ab859c185e933ab02
                                                                                                                                                                                                      • Instruction ID: c10fbb3a543466c8b0d53489373bd215ed0485204ac5f37de9e8356a575623d4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 775d648278a7489bda1a4edaaf23a21a086499f840b93d6ab859c185e933ab02
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01914F75A002049FCB14DF58C485EAABBF5BF89308F198099E80A9F362D775ED85CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0095E30D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                      • Opcode ID: 4b27c22e0f147347331c8e8f0837589319ab0946960a7f918d4017781dce5577
                                                                                                                                                                                                      • Instruction ID: d626e58f4c99010729be8f808943e16d6b2ecdc14dd3c04b722a51e4de180614
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b27c22e0f147347331c8e8f0837589319ab0946960a7f918d4017781dce5577
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9951AE61A1C20296CB1AF759CD01379BB9C9B50746F304D99E8D6432F8EB378DCD9B42
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                      • Opcode ID: 9ba118f5e6aa7a75e73b6b232290a1660a3523160b4dc18f05a80dfae470cdbb
                                                                                                                                                                                                      • Instruction ID: a533d9f8a7a6885b8b913c489fa23c601377655a5347d1f66e8b35b462a048c8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba118f5e6aa7a75e73b6b232290a1660a3523160b4dc18f05a80dfae470cdbb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F513575A08246DFDB15EF28C4A1AFA7BA8FF55310F248059ECA19B3D0D7749D42CBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0094F2A2
                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 0094F2BB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                      • Opcode ID: 7445afee7ac7c6d90110fd1110abf1df9d74b86886acca4f51522ff0e506ced8
                                                                                                                                                                                                      • Instruction ID: e9ca09ab8416bc50e8959885da5f30fab7a3a48e877e5794930679e3d1b6d9c3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7445afee7ac7c6d90110fd1110abf1df9d74b86886acca4f51522ff0e506ced8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C5104B141C7489BD320AF50D886BAFBBF8FBC4300F81885DF199511A5EB719929CB67
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 009B57E0
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009B57EC
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                      • Opcode ID: 94ff7585d67badffd70f45a0684aab9414143682f971e8cebd03b61459cc0a54
                                                                                                                                                                                                      • Instruction ID: f3d4caf2a11fc08fc1815948e5232f3c3dc81d1d8f4d3f0f524ed28024b42c6b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94ff7585d67badffd70f45a0684aab9414143682f971e8cebd03b61459cc0a54
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2541AE71E002099FCB14DFA9C982AFEBBF9FF99324F154029E505A7261E7349D81CB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009AD130
                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 009AD13A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                      • Opcode ID: 6779c87e699e1b13b2fa964917e84c1bd0fdd2498e7b137461ed2e2cee53b4a6
                                                                                                                                                                                                      • Instruction ID: 18cf6058e1895fce5b1b73afdeb3d707a862d15ae19e4de86891e2fea408b900
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6779c87e699e1b13b2fa964917e84c1bd0fdd2498e7b137461ed2e2cee53b4a6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC312C71D01209ABCF15EFA5CC85AEEBFBAFF4A300F004019F819A6161D735AA56DF90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 009C3621
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 009C365C
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                      • Opcode ID: ec48bc854bf15fc52b44aaaf929061252f34e9f89463d02ea6c2ad75382afb94
                                                                                                                                                                                                      • Instruction ID: 664f7df58026c59d732265dc6c1405ce3b4672f2cc6847e511ce67343666f569
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec48bc854bf15fc52b44aaaf929061252f34e9f89463d02ea6c2ad75382afb94
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6317871910604AADB109F68D881FFB77ADEF88724F00D61DF9A997280DA31AD81DB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 009C461F
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 009C4634
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                      • Opcode ID: 48dbbd6a1a15648636795d570c41693f27f942c63993522925914e96579b7c8a
                                                                                                                                                                                                      • Instruction ID: 2af20b94f969436dc9d3f017c1bcf05133f041e992c01038aab90143c1752e82
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48dbbd6a1a15648636795d570c41693f27f942c63993522925914e96579b7c8a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75310674F0124A9FDB14CFA9C9A0FEABBB9FB49300F14406AE905AB355D770A941CF91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 009C327C
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009C3287
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                      • Opcode ID: bb2799ee56615638f3b03db4a3b7c73f1aba710bb191326ab12755014e3c69c5
                                                                                                                                                                                                      • Instruction ID: d1a748cf0e6b2d1ae8b2d2a760b49cd096ff8e2693bd47a22d21e045b60ccc79
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb2799ee56615638f3b03db4a3b7c73f1aba710bb191326ab12755014e3c69c5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6011E271B002087FEF219E94DC80FBB3B6EEB98364F10C128F92897290D6319D518B61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0093600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0093604C
                                                                                                                                                                                                        • Part of subcall function 0093600E: GetStockObject.GDI32(00000011), ref: 00936060
                                                                                                                                                                                                        • Part of subcall function 0093600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0093606A
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 009C377A
                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 009C3794
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                      • Opcode ID: 5eca0a0601a7f9b7840933b6cb6c41531181482ee59eb5910e24459a72ed0155
                                                                                                                                                                                                      • Instruction ID: 6b79b1e17ca0fd64a79b52242c9d61dd04852e453146ff2ea70243786e323489
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5eca0a0601a7f9b7840933b6cb6c41531181482ee59eb5910e24459a72ed0155
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3113AB2A10209AFDF01DFA8CC46EEA7BF8FB08314F008918F955E2250D735E951DB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 009ACD7D
                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 009ACDA6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                      • Opcode ID: fbf83807c4e36da04f1e68bb369580ab696452c4efabe66e9b9406dabb0f464a
                                                                                                                                                                                                      • Instruction ID: 451510f2cc07c9886534c4e4874f1bc208e4ebaba41951371057121f1bca5e91
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbf83807c4e36da04f1e68bb369580ab696452c4efabe66e9b9406dabb0f464a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E011CEF1615636BAD7384B668C89EF7BEACEF137A4F00462AB1199B1C0D7749840D6F0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 009C34AB
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 009C34BA
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                      • Opcode ID: 47ece43756804b1d6f37d9a0ca8227212f915e39901af0568fd5b68442476400
                                                                                                                                                                                                      • Instruction ID: 272ca286632317d24f53c71959fdefd9266f349cb6d400de9a34a86fa044f184
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47ece43756804b1d6f37d9a0ca8227212f915e39901af0568fd5b68442476400
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B119A71900208AAEB168F64DC80FEB3BAEEB45378F50C728F964931E0C731DD519B62
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00996CB6
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00996CC2
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                      • Opcode ID: 3a8a427b3a4bf280934021bd59a3a44cabe3ccf00e24752381e6d1b208d37932
                                                                                                                                                                                                      • Instruction ID: fe1747479321e29c991d5ee3922c925f321bd2bac8635263a2ba9cdf3457a27b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a8a427b3a4bf280934021bd59a3a44cabe3ccf00e24752381e6d1b208d37932
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2010432A145268BCF219FBDDC80ABF37A8EBA0710B010924F9A296190FB31E840C750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 00993CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00993CCA
                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00991D4C
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                      • Opcode ID: 1512fede2799986f2573916c42bbb42ef6b8e7a5fa2cd5269f395b6121f31ba5
                                                                                                                                                                                                      • Instruction ID: 842de6a4a7c561e55b07b282992f6d81980dd52f81f45530393b62976f29e287
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1512fede2799986f2573916c42bbb42ef6b8e7a5fa2cd5269f395b6121f31ba5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C01D871601219AB8F08EFA8CD55EFE77A8FF86350F040919F866572C1EA705908CB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 00993CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00993CCA
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00991C46
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                      • Opcode ID: 88f7131002980970d7516154b89f2fdeadcd4b3358f6a210b4491528877c75bb
                                                                                                                                                                                                      • Instruction ID: 05af725c1727afa8f9d050f09905c68ebe6c0a6a31c465bcc5c9247b1ad416c8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88f7131002980970d7516154b89f2fdeadcd4b3358f6a210b4491528877c75bb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA01A775A8510967CF05EB94CA52FFF77ACAF91340F140019B99667281FA649E08C7B1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 00993CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00993CCA
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00991CC8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                      • Opcode ID: bec6f4c0915140ba4987db39ecaf4d1a207e20a189326d9b1907a211e78d6f5e
                                                                                                                                                                                                      • Instruction ID: 63d37abfc3890ca828481101dcb9070a913634ed00b152e0309b85030d24344f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bec6f4c0915140ba4987db39ecaf4d1a207e20a189326d9b1907a211e78d6f5e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5401D6B5A8011967CF04EBA8CB01FFE77ECAB91340F540415B986B3281FAA19F08C671
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00939CB3: _wcslen.LIBCMT ref: 00939CBD
                                                                                                                                                                                                        • Part of subcall function 00993CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00993CCA
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00991DD3
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                      • Opcode ID: 0ca57494f4e428df6666c2720652a41f548bf0ebc5602ac0747c2dec8f557892
                                                                                                                                                                                                      • Instruction ID: b465c70da85d05358762d7bf0cd5be5237acaa57f0b7a9e7dc447d5b778f0493
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ca57494f4e428df6666c2720652a41f548bf0ebc5602ac0747c2dec8f557892
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAF0C875B5121967DF04FBA8CD52FFF77BCBF81350F040915F966A72C1EAA059088660
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                      • Opcode ID: 11e8a8f11e00e98def3571d22245c616f91da413620ad70d88ac99dd3a572c46
                                                                                                                                                                                                      • Instruction ID: 3698d26eee9d5fbd167a76efec35466392adcb459dbb9fc6abb4bf1ee9ed477a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11e8a8f11e00e98def3571d22245c616f91da413620ad70d88ac99dd3a572c46
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2E0230160421010527112F7ADC27BFE68FCFC57B27101417FD41C1276D6948DD153A1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00990B23
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                      • Opcode ID: 56b9b1c68f24d2ddbe91cc547a6e4795403868cad8451e17a6f8f37792c75848
                                                                                                                                                                                                      • Instruction ID: ac0d9a24f6af02bafdea127ad809431aeb5d5dd2c9978348171d32ea3f343908
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56b9b1c68f24d2ddbe91cc547a6e4795403868cad8451e17a6f8f37792c75848
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69E0D8316843083AD61436547C03FC97E848F45B15F10042AFB9C554C38AE1249016A9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0094F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00950D71,?,?,?,0093100A), ref: 0094F7CE
                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,0093100A), ref: 00950D75
                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0093100A), ref: 00950D84
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00950D7F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                      • Opcode ID: c5546cadf29abaa3d9e8a278d37a9e7f68d47e1982c01bc8c609cee6ac8725a7
                                                                                                                                                                                                      • Instruction ID: ec5ebe480e5a3107e3414c8d965c0f91a55e4b5f122140d15d42049894983064
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5546cadf29abaa3d9e8a278d37a9e7f68d47e1982c01bc8c609cee6ac8725a7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94E092B06003418BD370DFB9D414B467BF4AF44745F004D2DE896C7691DBB4E449CBA2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 009A302F
                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 009A3044
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                      • Opcode ID: 93078e588e6e2fa275f5a1422e345749edd9abd863f71319dd56e9051d18bb7c
                                                                                                                                                                                                      • Instruction ID: 733cd4d3e6d19c1ceb3976d1ad00659eb3f45a07ff2fe8562d19f45546c0a508
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93078e588e6e2fa275f5a1422e345749edd9abd863f71319dd56e9051d18bb7c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BD05EB290032877DA20E7A4AC0EFDB3E6CDB04750F4002A1B669E2095DAB0D984CBE0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                      • Opcode ID: 8804ea9416ad6ae36bcde7fbb8fe156f2896021c90a9ad0f6cd12f4c2de35319
                                                                                                                                                                                                      • Instruction ID: a06d23e2df49ddcf3ef0a5821520e6d39fd681687f888945b24e29e511e00119
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8804ea9416ad6ae36bcde7fbb8fe156f2896021c90a9ad0f6cd12f4c2de35319
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6ED012A1C0A109F9CB50A6D0DC49DB9B37CEB48301F508852F92AA2180D62CD508A761
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 009C232C
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 009C233F
                                                                                                                                                                                                        • Part of subcall function 0099E97B: Sleep.KERNEL32 ref: 0099E9F3
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                      • Opcode ID: 642522ec0f933d851ebcd24f82a1744b3fc522816292fd7ee34045ed796319f6
                                                                                                                                                                                                      • Instruction ID: 0d6711ff2bfd95b10dfe4fa18974926d0dd8a07d902e24df520777ff7768b546
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 642522ec0f933d851ebcd24f82a1744b3fc522816292fd7ee34045ed796319f6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7D01276BA8350B7E764B771DD0FFD67E189B40B14F00491AB74AEA1D0C9F4A801DB54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 009C236C
                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 009C2373
                                                                                                                                                                                                        • Part of subcall function 0099E97B: Sleep.KERNEL32 ref: 0099E9F3
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                      • Opcode ID: aaba6563299a803c89bceeaa47002053e8b1d821f590227ea5942a8c2731aac4
                                                                                                                                                                                                      • Instruction ID: 52ade3d050137ea62f11260829fbbf9a6de06d4d7e5a88e1c82e670d4b955c78
                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaba6563299a803c89bceeaa47002053e8b1d821f590227ea5942a8c2731aac4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAD0C972B993507AE664B7719D0FFC66A189B44B14F00491AB74AEA1D0C9A4A8019B58
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0096BE93
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0096BEA1
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0096BEFC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2135342156.0000000000931000.00000020.00000001.01000000.00000003.sdmp, Offset: 00930000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135306147.0000000000930000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135461400.00000000009F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135545906.00000000009FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2135583395.0000000000A04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_930000_file.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                      • Opcode ID: 22143df26d108c4f7c8b98f1b7685c4a3545f4900c11fe1cce9651affc3e6699
                                                                                                                                                                                                      • Instruction ID: 7ba38d488b2043a4b6cd3eb8f0bf8482b57810fe4565d08751feebba6575aa77
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22143df26d108c4f7c8b98f1b7685c4a3545f4900c11fe1cce9651affc3e6699
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C041F735604206AFCF219FA5CC54BBA7BA9EF41320F144169F959DB1B1FB318D81DBA0